Analysis

  • max time kernel
    136s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:39

General

  • Target

    03c9a45b57e7f654f2c09e9d69a69cbb_JaffaCakes118.html

  • Size

    156KB

  • MD5

    03c9a45b57e7f654f2c09e9d69a69cbb

  • SHA1

    a70fa1332b62d485b6a6905b82ea25a449047f35

  • SHA256

    0caf9f8c1d9b39a5118c292e17cdc49d98e1d56bb5dbad16be9082b8b39f1432

  • SHA512

    f0365d73357bffa28e5182e5fab200c61520ea232b21f90756b4c3adca6da7beaf573521030bd75fd704dae77cae221a61799279ae3d692e34d92b072def3b70

  • SSDEEP

    1536:SxjqAyLjmscNmD7tHLYoleAKaJyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1o:SxcYPpaJyfkMY+BES09JXAnyrZalI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03c9a45b57e7f654f2c09e9d69a69cbb_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2100 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2840

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5118506f8c18c5dcead7a82d9b7dc901

    SHA1

    3c7841dbe71fc86b754437f2f4f6abac8b71c32a

    SHA256

    c873e80590da6c6a9f9595657bbd8b96cc646e8fcae807f90ba7451ed7df44cd

    SHA512

    670846434f1d763077fd0ef88d550b563df630b9ba5e617cafba11198590d76ec76cec6c5c73121e3da148f88152fcbc3ff6b773e5c412e5a717fbd05f1b8a7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5bb20fa79039825284836efef1bf7843

    SHA1

    9d8df1c6dba92ab76c5c3fe74c0a8a5e85c22a7e

    SHA256

    8a52f2b65cf4bb4084ff7c76b102b804721cd606c94cbfc70dced75d171b1a5e

    SHA512

    93d3672f17d030f6a7f52b9b8e12a3ab64b410dba8989cdc1db249334b651575ae5a5cb5b3c8eacf8cc907840ba1555ba5bfe7dc916533cbec2b96975fedb0d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c0d9cfbcef69a4d193449c3829cbdadc

    SHA1

    47274f50414410ea5ed4486451fa18cd15c9d437

    SHA256

    9c7737c9fbd0a158029e6a860ed78900836f1b25be328ab2b79877362e8cac82

    SHA512

    93e09221364c7674360f64eaad67af9e3e27398b4fc6f5c608144ab644abd3b0c0950ec81a860c4d310ffe495141070ab42ae23ae631368d117c0bf9c644e432

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1b2b3ca34af2f6b9ecb750c870d6a168

    SHA1

    3ccfba05db0f153c55e9e14031edb81481491e0a

    SHA256

    5a5ee1ab15fdd0be220bf79ebbb2f5f6282f02cb16123cab7c0d64983fdb7e35

    SHA512

    5c7fbf07d2a503abbefc15cfebf5a6dbecaea56ecc64dccd32412a555f0ee25694c8e4eca854c4418baa901ddea07557f7dccc126f4d8d6b075923be3f788978

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aee444bed117422cbad445cbf0cc33ea

    SHA1

    c8c0f1eaea764038d9cdb249ca8742960b28398f

    SHA256

    31c81213075f71f87ee63dc5a4ce5ad32bf9d2111f5b1af82e66a14a91b3a4de

    SHA512

    48d6b04a56389d78ca4284e6c372ebef310eb1ab8076e534813e456a27a7fc30b9fc33a032c62582092e1ec45bfa267d6d12d88c17fd417dc3c23fa7de57ede6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f305a2e97776c2c68be5466e249087b8

    SHA1

    9570bee080d21e7638cbe38286ac70ccb637ff59

    SHA256

    a669310d9f5a87a82e3fb5f4d79778d791d086756d57893f57d2cfbca73e7b0f

    SHA512

    d1ad8ad15d5da79b68aba934c96e315f532c0fbbb1c3c93bcc3b56a2b9b0d3799bd6a9ffd7187619185bf09784fca145f4f3df9655523dcbbd21f392e7ff3ca3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a59b5a653075f3ad91509af176619940

    SHA1

    2803caa51dd04d027a0ff41211b42325df641bc7

    SHA256

    2df7c0e28430490dd5957ee39eca372f0024a8118499b7a7856e339373752600

    SHA512

    1c05beb1c925ab8f07c5c3f794dec1af67e6032b2fe5d7997be2b2abef9ae65041a00b90b3178a0c66ca64fd189193b05f28aa720010ac28dd1578541a470d36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b567e52220597b310a348eb72468184b

    SHA1

    20874176d8409e860b652a43e8d95bdd9b82c569

    SHA256

    ba4e1519a88af25762c28e7a94ed07b61741c42967f569ff5a0cafad235c8a96

    SHA512

    96ac171dcb25cc32af2fd513b8f3416be65d6c0e44fea455cc50332f578448debca235e53aa842601cb0180a62d4f75397f34dd25c60a2f555e32d223029b354

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    00cd23d82caef7447a1088fc98cb1d73

    SHA1

    6ef7347f9838375df175cf3e4318fd1e84a0262f

    SHA256

    0bc932d329491ba9da1e7153b7c6164b12c1b7f202c7786f4453007957e9f51e

    SHA512

    2f63c22517e3c4f1b1525cde7a2e395120527d93804ece74147407a9f3d407f6f90b8436b2dccc708f6b7f08e8f236862708b612da1792709a1b5c776a7387c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    194ba9f20a44d1b9a4cd27f335a5b0cb

    SHA1

    f2856b9ff2558e90726221db500427a9cfe2f529

    SHA256

    0a84864d826eeb0d247b4df449e8b0570e0f7e8053abe6ee01af3635041d37d6

    SHA512

    49def5a61c58913025b1df124594cd4a7e143a6905a5a089f17b1e7567f6b3a38a49fd4edf0aef3de00a1b9f21ab52c09420d3c160c72167df2b1c256b57fa58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    67fe4d5467a3a0ebfd392d44f1a2ab08

    SHA1

    e2b54d03483a0dd02df574ec5419f9b0b96f6539

    SHA256

    4273e80fc11f9657598ec7eefd34bcd6e6da0df27e152ebb3977ec083575b445

    SHA512

    79154832d8826ce5f13024c51ec001f6605d9c30fe147d60ff808332dba162277c9182fd1903b2f0eff6855e677fd04b3e5e310c476a8f47a8be7fb9893479fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    acf9d96591b2f3558995850776aa6d11

    SHA1

    878e591ad2b3d2b6d03c2b432658c47696eefb2b

    SHA256

    27690d3712b7c2e4ae78dd86760196071ec1c0a3ef854844067dec8e5bf08d00

    SHA512

    807f92942778f80193affbc4603545ba87f6059e535104aaff64bfd81d6dbf7d692e89ed2be300a651a586042d9c1ab21ef0796d01a27d971082e85f9ae0aeb7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    de95b8a1992eeee56c6e13ad66570c7e

    SHA1

    4ec046206b9d56d6b1ad727d03d407263394d0c5

    SHA256

    a8be52ab1c5af6bbabc5ca22d5ac7a0f657a7e44f16ee544f68f2eefc84c6fcb

    SHA512

    042cb10e7c3ada76d0d32dd67f2bde95a18d0e0d5f7a97d227d5a9dfff783a06746f39d5d6bd55e26d70d9481ddc226e17bfa803d7d7b0fb684dbbad314c2de2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0410b1208a6340f3d865792bd58427db

    SHA1

    87ca3850f7b8d027fa63767669caa40e0eaa9d00

    SHA256

    a90c1871e38cc6cdebc7cfe3f9117a9fbf676480e1f27c21dac8043e85faccaf

    SHA512

    622218dd7f8e1e382709e00c7688e3aa0db929153349fafc5cd869b1a9847c406f038a242e7fe9a9868295978cfc6f3733a64d2ad17807b8500d458766883729

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f207de18945c11f61513e58d6119ac63

    SHA1

    2beeb008a2d1349406950a8980ada0aeab1c54de

    SHA256

    b538704c95bd9a750351866ebb36805f6bb8927b61279b45b96b3b9649c89196

    SHA512

    b8873e4114e7aca7523885ac3c1c78e4c6132d1201897c3a9f22e57355df4d2ec37fc207258f030323104f48b231d2f65b32a8f2e275675a05e96ad875abe563

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e2275157b20650b82a327814be3e3c11

    SHA1

    ce6ddbb0a02ef9db602373486db8a5e1db76926a

    SHA256

    35257816d2769a4fc35f8bde09c6b02081039a4dc68f8f3218ebd8501e8feb83

    SHA512

    03cfecb8ad823031c256ee2eab42cdd9192c5b5b1c578c3d510744ef510fbbbcbb87ceb2b4f1d139bf61d1ddc6950c16be1781c1ce8727217f6036ef9a06eab7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e2edc1cd0a5d6d15c7431d1f78c712b0

    SHA1

    253b37bfdc3f047d037979836c7679b5d6d23308

    SHA256

    b3a0408f340a3118509bd38ab9f6d97d977e2cc57dc58882b3ca82b7e200307b

    SHA512

    00fe1d2b01a5131c2fbb4cbce7a312ec129f9005c022896a358ad3bf97533f48a507a2210fdf28f688acaa49c24d915e71c695012aa9d68f50ede4b5128260cb

  • C:\Users\Admin\AppData\Local\Temp\Cab168F.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar17BE.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a