Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:31

General

  • Target

    03c56c184a094991e260ea8c00befeec_JaffaCakes118.html

  • Size

    332B

  • MD5

    03c56c184a094991e260ea8c00befeec

  • SHA1

    0c8b8fd035c5fe4c501843d59c9d77623e6523e1

  • SHA256

    ceab8033776a6bc47e26399b9951df88716d591650c8785466cce43abff00d7d

  • SHA512

    23b06e6879fceec17283eddd665a2eae4c9a3bbd11010f81d7e8c4a363f1419344484bb69251f43da329d404cfeaa1527195c38a550ffc44a98ca6c5ac12a02e

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03c56c184a094991e260ea8c00befeec_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3052

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e68c750a1ecfc8d3726b30a71094e4d0

    SHA1

    9b65ef55bba515225060c977647920bbda0f1afa

    SHA256

    41cbb500310d38397c9567317dce1080c8003d35649059beaf5d55ac3eab5d18

    SHA512

    b50084598c6f905f3f7306cf3158a724c3f636e4725b9e41d0c28ff8a202fd4795c526e823d5db626922ff6bbff754fffabe01c77bc49b13ebbb463e5023c0fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8285d671efedb730e1f5e433e5cc4338

    SHA1

    8e829e8e3a9a5c3c2482effe0e97e050b224d2d3

    SHA256

    a937a001f59de11c25d96d90b6969491b7a0a7b1ba9e7346f20887d7c7ede18c

    SHA512

    baa03fff3f0c90a4e12ae1ccec9be45397407fcced80468b2d85adb457d1172ee959dee174456443572c4668e74c2ed03a546b7b8c05dfa7828ce96478571909

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd093b96ff3ae442b81a21698279c942

    SHA1

    6d2513c866abec030a45a2afa2efb48a3f8dd0bd

    SHA256

    511a091c8aa628b0e402a05522fa6ec9093f4037e62a410c96ea0e1cc1b07ae0

    SHA512

    8f788852ac25b08070211bfc307c974aa55af820e5c10ad8b62b6765ebf60d577b63ffc25941dd406eff6b474cb2a05db3b9601c1e86a74ef3fe138d2c22bed5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    39f8a3567d066d812529ebf56fe2de18

    SHA1

    0fcaf516e8cd3d39ae1921ddcda1a74a6c5de5a2

    SHA256

    a28ee45e5ec6809e75290ea880b7e9db0eadfc2363d367bf343a44db7350396a

    SHA512

    3af308b483a44cc9046828cfec3c42ffbd6557ee11f567928f7a9119527565113aae8ac1c2f686a0c911af1fee1e1494a6ac7313a4fc8288d4f4ec6758040eb1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    59b9bf190b6a7b5e40b9c7bf4341b4b3

    SHA1

    ea9403cfe8bf7dd5f0b222e827a583ce29a5fa42

    SHA256

    aa609e1aa82bd226cd7c6c144212c84cfdd8acab52348051cfed9197624e06af

    SHA512

    7fe9235815f6f72062c6c976d1741ea4e62ebfe9dffbc0941be3286b6f99d19c1fda78d7b0d0c9375317787017cb7c1ec8d089c7dc54fd813580bfd472db204c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    232dabf7907503135c2f40d1522668e5

    SHA1

    95d88b27a6abb05d5c952025fe3a96195697e0fd

    SHA256

    935029034e944ed5e1d4f148a5465f3215adfc8cc71d5af01a9e3fa758393bdc

    SHA512

    eb762d710605bc8ba9033c4e90354e59a1eea7b6598aeb07e7b50720966b2f8a98053ffe9df38a3ed4fcc7ba181bd420145370494de284a41190069d07764f8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5c6cc1ddaa39522e20f79fc6742747d0

    SHA1

    75762ef2f62c463ca7d975c191f5e28b89591a12

    SHA256

    89b2234010e223bf3d9fb5ab35ab47bc499091e62654dece6f3fe343d340d903

    SHA512

    430ed8da9faf60473f952e793e004eb52e82cb6b767207bdde5bfbd0ae8555a5bad5da0c30b2586e7819399339b62a4b929662fa3155c13a0e0bc09ccfc020c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9797a57af4efc8b5756a94571ec63df6

    SHA1

    58d0e21586b7b89cc70da3c8a71c5fb1ac769ad4

    SHA256

    5dc69b30528aec528c82da03faa7a35b26df74daad1596be23c056a673ebcce8

    SHA512

    7bcbf7cab921cf5f32ec4b1d10b9171ef3ab846c869eadeb7c408742275b3a53c023b497a9011828454289f4f62c8a6c93ac5d429493a9f580bfca36cee45be7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3e90bcc18955a0d8f38cac75112fe512

    SHA1

    783f91ef18def25c9a91c4e3f8a14c6bd88a9372

    SHA256

    ef998368c09da0b80af3a16cb08fbf62f15f2d8647684dc4fe5d3b537c38f257

    SHA512

    7746a6021ae0c4d05f7db757b3b2156f525bfe936738ceecd799780588f89250fceab8c72ec9c2128c367e52f8ecb7a7909cc27f2e88c96788f4c3e63d5fe7d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fe3ef48ca7cd3775fa67ecbb9c2952c5

    SHA1

    a18a02b97b552f01b2e8c7d9fbcafb2340056c69

    SHA256

    f4cf9f35e668364d24b88e37a2ce2edda67d6325229ba5b95453c7739ae85ed6

    SHA512

    2b870e93854e77123277cae009cd887dd890deabe9489a03f69f7339a7831093d4e83fcdf801e514398454d71d1386a741717156c6f1f77404784a6dae104077

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3735cee326641680d9e6e1cbc4487cbc

    SHA1

    11887e8bd94e8e39a6179a69698ff1bd983cf2f0

    SHA256

    c403c2d4caf380b160880c9e48ac0d991108ec4eafc1a0109c7786c28ad8e748

    SHA512

    6d975e0a120e376118f97bfadf8d8541dd37e3a039ad186465fe7c926290cebc307d7d0006f2df6641a9e34670282cf198236803e41a15d5f8bee9a84b7572e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3b62ce2564453c029356acf08bcb485f

    SHA1

    aa8af8436fe3e6d1df645dfcf859bed10a0655f2

    SHA256

    ee9701bb3c438d276968d868d11568846f819f388925ae8eb009ba683a01db66

    SHA512

    5c56edd55cb6039da146e72d9e89db7ddf98f1a4c23ec8bc72f4e52d9cf6863406d3863c876c45e3b5ad0a6c9d813ecab63f904d66c5257f98a0dbc34f16e506

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    af7455782c6d0bb01495344f6dbf0291

    SHA1

    50ed3e6189599ba4cf865f805f020087f2ac610c

    SHA256

    9c5820cd5301438f0c47d86c49f893bf6a9a6789c2eca52ef5725356faf9f7fb

    SHA512

    8323c3888532550bd1c9ee68cddbd5ed78c06ca92a09e4d6a6fc8b405a4362ebb069d302716d40ab4e6b7be92a58f738fc041e925a6a4289c3a9c348d7505111

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cf769129530be42eafcd01e7e36e609a

    SHA1

    9c7f6df4fd782381b2f7fd75cde2bed6b9f64adc

    SHA256

    b9e286957da9588752913364dfce1fd03cdd9a0c9405c55f54e92f3cb7425c12

    SHA512

    bde93ba7a172bfa799e09d5154dfae729459652a3c0275ba79d4bdb922fdc23c79b3bd1507f6b39813ffdf4d9487bc48739d78ad42af83f745de60025720270b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0600642406c22943769196abdd46dc32

    SHA1

    d8fe8ce1e569c911f028f8700a66a18aa0c2700c

    SHA256

    125e3202ec5630cc7eea5731995f86cf48d027aee38a3a1b68d54418750488c6

    SHA512

    81a02d62978281c07172aaf1a359375d25e0af9b565652c12b5915898ab0b6a52dca2e76851643b3ef92082de314d768880e331b34fe7b047b0d605307eb32b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6e7e081f1edf87fe360f95bac049649b

    SHA1

    d28adac84b9a92c9c1ccca21d837245f9f7b7d40

    SHA256

    055fe2253468eec48cf6af1f338e642a84f9f573be773755a63086cc22f32d01

    SHA512

    7645b9c0661d868eefbe88446a7d573b3cd34b79c92f0014c5afa06dc4ea746aaeb52c795bd61bb704f4f44d6d32f598f6364d2c88600cf09dd7a28942f08636

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    11c5e4779a3300f0fda5e9e047e6d9ed

    SHA1

    f616ce8252f98a8039251b49fa68f98dd0fd294f

    SHA256

    cb2261fc27ac23e4e2993a7f673bda5f0e7c855d0b14ec0aa3d93cea06367d59

    SHA512

    ce2a57736f90dfbea350f5279278cff6d174470ef56c2b49671824b0c7381de60f730b4f5d4c60d2c159ece27e90c5cfeac7c91e7f92a07826b2eb4c98b97e38

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    60d0f8936da3e7f6c02a8492b4ce9046

    SHA1

    ccae039afd8c191d73a2a6f20f429991e195a89a

    SHA256

    3080162cea67d24df551311b1cea6e82eab1e2b26a475bb2b4e38735203967c2

    SHA512

    abf6acd271857aa1688152b96863da16fbcae02c1251777ca108dd14dec60ff63b3980758b45c46990405e2505c5f014092288191954784d9317ff32494d6729

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b44dd7d50d1b6777121d52a62302bb92

    SHA1

    c177cf72cf33cc54c0d01dad9a297df02e8f0aaa

    SHA256

    ac94e5489467d8f85872f2947bfceaec794d83af9545545eaa9525468f7a601d

    SHA512

    fdb82144e815f5c19f2faf3998202c52d8711bb919f980f44dc65252c2442cd40fd6bc6fc16e67006f4ace7ad54ce4ee2acb18b0da4714b725e5d2a70a0b06a2

  • C:\Users\Admin\AppData\Local\Temp\Cab2435.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab24F3.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2508.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a