Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:30

General

  • Target

    03c5688d1f2b94cf213ea1e485b0abf4_JaffaCakes118.html

  • Size

    460KB

  • MD5

    03c5688d1f2b94cf213ea1e485b0abf4

  • SHA1

    2ae0fa6721df86d7754d602b4f0da129bb212f61

  • SHA256

    9f3e64cd3e344611e80b53cdb03f03814df9f0ca278d1236304d21e91f1a09ac

  • SHA512

    e38955791a76d07465d189e9afa4ca40741496d654d24a150c6c758a524e0ed97d147005c344d8f3a6c86d2589366e41cd3065b598e0a077d845453445a64153

  • SSDEEP

    6144:SisMYod+X3oI+YdsMYod+X3oI+Yn1sMYod+X3oI+YLsMYod+X3oI+YQ:l5d+X3v5d+X3P5d+X315d+X3+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03c5688d1f2b94cf213ea1e485b0abf4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2040 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1332

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b268de85e0d267f99cccd4123464265e

    SHA1

    9a52e47ac2d2fd1d7cfdb9567f77904b432e8f21

    SHA256

    037472ea5f93446daf3dd472dec8a67c8aee1853c24ffaa2c399b409dec7b01e

    SHA512

    ca7b41a617f6d1dc3965b8495c5fad58922ae3d62363ae2637dba83036b8772e3eafbb71daf98bb0fb3c787764c08d1941ff0309c3eafdd105c76d992d73ba3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5815c3907e7624160ddde888347f6d2a

    SHA1

    7a49b00298fe870600dfef9322239c2303612a7a

    SHA256

    ef98ff38df7d3f55db25a300dec6ea4c7e577784895330bf82bb0c964e8cdde5

    SHA512

    886c9262a1ac1705e386718ab020cfd4963058e2e38f4ce6c2ca6f68614613cc8a41a5d62cb57395eacc8ca1c09ddf557820a7cd0373c14724037b36fe97dcf4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    97a9b98d1b1c670e52434c15e5172d90

    SHA1

    cfe49b8346052f481ce72b560540d603d8a972e0

    SHA256

    d3dc131fea8c25127fc7f7730a0763cee0e13891513b58f9e624bc4dc8379c66

    SHA512

    b03a996ffcdaa6d594a37c676b9a49bf35cf3f7a9c8c6ac0b0d176ef1a9859fb4705c6952db7051c7be0ed075f42a42149cdf5f8dd96115324a6c76475a31d39

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    556228553671add477c1aebee5cb6476

    SHA1

    e85902d7b0ae58c1d0e553844b5c35717ab666aa

    SHA256

    a77b082954863904642058957f025913927c496a9a2a438e6200890266a13342

    SHA512

    f9ad2c597e61cb1a58f465899bf3f47b0b908bd581627f9ddd5e3cc18cb8a13c838bb8033a388189d35886a64085ad6b6535af033543a6d52406cb10a81158dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    82e3c513c97d5031631fd93b26e8020b

    SHA1

    f15a542a1bf28c5e1b2d34300e8d674615563922

    SHA256

    ce87332c1200f83b60b6465f8642f688f4f7ce8f5389b55e5ab032efe00043bd

    SHA512

    1092afa1f0757efc81683f36b38eadff91a3124e1df213f8bc7fc386b6c055ea60ca8463d170784b885e32b8f7d0808f6f5f72423285c13e2f30039713c9f6b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5dad536fbf664d0dc33bd423cb4f38ef

    SHA1

    401698f7b1f7ce53c283062dd94144764f94822c

    SHA256

    b859c38df05f22d60a1b23b117e6a20be7b57ebacaf86c47dac357793cd8ad7a

    SHA512

    78c41c6d0e038c0b9fc3ffd1ad5d8874b684e20e620834db4c976da4f5482ea4931608349d7ec96d48edb2ea9e6cba9d123f5e6f683353ef39cb3a444f70cd92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    99a1bca2e21e8ac1de81ec938600e0ab

    SHA1

    44e8fb61c91d28889dc13ed1656d19867cafe8e9

    SHA256

    d0288cc1fe00f4ca9852abffb62e7c0f40d00a9aefb741d47b0471476f457c91

    SHA512

    ff5880e5be45f69c301b0c6b5dbc667c984fedb77fe17410a91fd842e2e1601b71296fc039583a5ff3a1e6cff755b54d7a83a6c42d7dac6a7fc152a79b7b7a70

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    10f526bfd32ada73587acb5817df3ba9

    SHA1

    d0907a410dcf319ea439e1b8ab48bc9365d5fa91

    SHA256

    a33ea5520b9cc98257fa48be84dad9a2c00a03297e75b4edf9b579bb294a100f

    SHA512

    5014df14182032d39a8f857b29af717cd56f712debabac68b2fb5418a734f3a7cc986a34c58c76ead54ea66508a27de8720229525437094db3fc97774ff7afd7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3486eb90bc99e06fc50fa48d019a2e6b

    SHA1

    ffe246ba959b1ca1d99f911844bf7e2c137d575f

    SHA256

    586e76e7f71de483fe6ebbf21ec352979d9b018be7406b9c8b851f611c63d405

    SHA512

    adb61090b2c6b59d543d92b0f5dfd8f9e7b4ba855f682f106599f6f439e4d7359f9e44b3fc34adfe52f73a8d9ae84319e46f78f5c153f3a1a0889425c5207be3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    268f38ed5b7e6efd28c5d7c55e449914

    SHA1

    8b09bc22ad7d631090acb596a6cfd8c7eb26180f

    SHA256

    f965b01c673275071bc50e01e6006d90a3d7bc16906b9f85dd26bb97d11f20c2

    SHA512

    7fd5e48a3e3726f99771f05e28ec8bbcb9a05696370bf8bb90e02956bbd637434a7d397cae5df399efcb311affe49305060c281b0e26f485915fca72b6fe4cd0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3abcaabbafddab16e4b47e1309ef449b

    SHA1

    d9870405ab4ae65123f4a2c19c96a187818819a4

    SHA256

    afaba15cb6b270388a4bbd73f9a7126835976d806e85c18cd0f3ee8454280064

    SHA512

    fea8fb9f22c1008d0d2adfeded0b29d887f0c80be20c687b4b62337b36f652e036b755ea3ffc0eb7952b15d09ef7be4b6e0c1d1f8a8a1f477e7084de1f68fce8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    005358944eddbec3f1198d5f4f4892ab

    SHA1

    031020e10098367710f80b959f71818f2b738f97

    SHA256

    d39f9621c793de314cdbb709ea40fd5dc9a5ddd79c9007f0a68d3b8e4d637a83

    SHA512

    2b216353cbf00032192595e2fad0b0ad4128d4c88df4c7c1b79b7dc342a190d9ca9717a00fc9325ed3b0e9063a93a61b563c1995c32a2bb95c39855df2d64ebf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0634959279afdf021c8931a2380ef41f

    SHA1

    8501aeee06ba2b85a106d65caa04f8e94f8c31a3

    SHA256

    13ccfe6ef80ce1e7f99dd460bec1626de3046e78976656d0cc7013cf0b1b9f0c

    SHA512

    d4f2952d16ed44b9818c800e0d0612223dbf6ad61326625969e4454a18bc3af8825ac3dd59326c0b8d2a091d767f5d09381add8cfebb77c15905877787c6b42c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    74831bb1bab950cecd067d791fe07dbd

    SHA1

    48a63f154fcc364f02117fa1f41c9efc398b7a08

    SHA256

    883dc2306e6ed124632540fc07692f7367c599edd159a17adf6a0eee79ad0035

    SHA512

    25df44629e6f86539dbcff5dfc4d748d645e485a3e346aab454e36d20b6343a40bb394481716775ccd156b98834df56a90f8c493feae8340f21e361bc73b8141

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ca225c32a37e58603802f5643ccc249f

    SHA1

    41a9df22a9ee2f672958b611edaf9554981ca396

    SHA256

    1f6203f172a38b20523440ae91529e4115545273b5fe8e4b5239f8b0afee014a

    SHA512

    54d5b51ede6ca701f73193b20f06b504481c0f9434f92a2c1668d094ccfa784c99d45e695745b25ce2752593aa09c399c4843a95de0a62d57d70cf5c0831449f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5182a49d01d558d83fb5e8a74420e922

    SHA1

    46165c26701729e40650d7bc7b59429b73cf4650

    SHA256

    64c54eb1c2834736600847f5e748483661486bc0bd783f2657107bd74c9baee7

    SHA512

    ef5c9cb83ff098ca8de85c6caf65c75499fd333b4fa82b6c4447ac6f6367b426572513d3ce82ecefabe154bcfe086ed53987e5a586ecc03b8c45e66220ff5414

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e74a1ed70f6d42a0b23d358b6ce4ed4c

    SHA1

    eed6228c25a9c40195919b1ecb61e2c2b7ae6453

    SHA256

    2e6bed5f60bf08db7fbf9025b85c9d7ea765a25caf79e0c451e695058cf7d432

    SHA512

    159adbccbba1edd4bbb7b4236eac26864d82b3b50d5739b39cb2177afc21ba252f4e6403992682976cd427d3cb15a025f9c59eaa531b9269c8f71cc38a0205a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bd0b0b72b28c67da9cb3d836c05c23a9

    SHA1

    c71370125301cbdc496cd90f19311624512d2a3b

    SHA256

    0083e60103eac019937fdfa054bd869ace5b792f466c3fb7a25f414b5980f4ce

    SHA512

    db7bea0fa4821c86d367be8290d4ddc8de5fd6e9f9dda341a64b0fbf0633bfe631abbf46e6bab733c8377b15a3632c659f0146ff53e99dfe64bafe77f70f7066

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    62cd143d039d06d99885623fd897a404

    SHA1

    d9e7309147c62ddb5052069526376289f1ad0a18

    SHA256

    ee48bbf0a564cb6d20a153ad7759015046cb6644b6aaa26fd35fdb8f157a3929

    SHA512

    b927126c54e2c719bd4f9f91fa73fb4c5d10f60c61a4b88c7f4a1fc489ee9f6fcdd68c4af959f643154f547a331a21b9685e3d1b350c0c5f17105468262ce4a3

  • C:\Users\Admin\AppData\Local\Temp\Cab40C9.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar41AC.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a