Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:38

General

  • Target

    03c97cd505d645672c260fb7a142b1b9_JaffaCakes118.html

  • Size

    23KB

  • MD5

    03c97cd505d645672c260fb7a142b1b9

  • SHA1

    110ae03be26a95108799d565f52a22986f5ea9b5

  • SHA256

    269be0044188e9a84623f445e8367021698173fca0aae38031c6cc8c8ff8231c

  • SHA512

    1cb30c690e9ce319b445044b82e89ba600011ea9b742c723e2ad1b8f036b2b1d0cf5f1d165f1514a48be431b11b50c358b700ca3b6e9eecd5b51b6cd1f221394

  • SSDEEP

    384:fd1SE/u6n2tRZlavmclmanQ/YqQH6mkvzM9s+DCOKs6O/6E3CUxw:fd1SE/u6n2tRZlavmclma3qQH6mkvzMW

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03c97cd505d645672c260fb7a142b1b9_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2936 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2172

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    13479694352e11a3a13570449c6ca98b

    SHA1

    0f27458f5a0800b4d5f83f84748105060684c90b

    SHA256

    c040053db08c92f4cbcbe6326aaefabdd3cc5acec5d03a0c0d7d3552ec26c8dc

    SHA512

    7aec018a12fb4e592c1018704f010b350baeea008bf75139d01d831a815359ac437cbc1a5c290afdcec9c7b981e10b9ebbd9c3f02b58c2aa441eee0699f564fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5d2f21b2082339a921d4ea306b4353a4

    SHA1

    c42c8b79411951615e232f73a53bbc7befb82aee

    SHA256

    c512ffa136ac52f9e3b7fa622d04537adaf8ed64aea3cf76cb707f863b2a8b19

    SHA512

    5e37e2c52e069c46bc590ea2a3d0fa335a609cbf0d7234ef6052cd07404ea91e3dac567add10adb78ca4924e19d85cd47f9344c313eacc7b9dfd719072798745

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c9cf31cfbc61e7ccddddd2cca9b2432c

    SHA1

    a03340777d3a563a9b0c345d079306c5dd26cb8e

    SHA256

    c499bc655ad938e78563778ae602d96bc8c93826a3239b2e3445ae0a6bc25538

    SHA512

    030dc002e5c51d445db88e34bb9c8d26052507f099086eb4994bfc48778cf81d39e0da7305bce42b11fc1f07a012becad2e1ebb79519e5ed085e2c476a5548bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ab9d0963770959f9c215b8a77a3c9185

    SHA1

    cb8ee9761bff1ea535e66fc726ad4067f3965328

    SHA256

    b25447bf10db2cf992195349f28e50e938ff4f4da4b5b3fd8f6fc3e40e823e43

    SHA512

    87cec89aa3616378b84588f32b6d9691687d4104f355e1ffa764b110726652c2ea5e0f0417bd469c04990626f8d56f9f7b1bfb2547a263da863103c9a0222ffe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    17d371cb943c37ce19920ff345c7e825

    SHA1

    6f8c139781669a5dc77372c4bbfeef0362bb79bc

    SHA256

    27b8afd67486eeba9ec0d4f5a36bbf83c4e79d1bdd92c936ef89941d8c4918f9

    SHA512

    0050ba9bdea101e6f7b08a9e846f3d4935ef5fa3a3ee27d078cbf6b8c33c299d6f6f5546cddd4f094c83f518e1034bd4866670d8c82fe1450fc9140c5aefb7a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4441f60b11a3e5d8b9f20a1d1df7d521

    SHA1

    26d2a4b044e2c0f962654ec23b4f6bee2c11c6c0

    SHA256

    0c85d9189062ac67085661bfae37ff2e3a026322e2d978e46e6fd0e525693900

    SHA512

    219ab81f7c3f7f3cd08a51bd4cc1c16d5bf260349c5d3117c7eb772ba1e0de5e1705ef20974ad199cf986313b7ca3bbed0531527bcc2a2b7b4a79526f58eac24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1c9a7ada9c05c002b9d613a2c2d8f431

    SHA1

    2982f00a00f9a31d9f8fa1dbefc7a2210fee228e

    SHA256

    9b01976532449bc9955316b38cdf0f2d87aa1f4d2ff6cf2deed207c29715b2a2

    SHA512

    a17c614e6190e99ff7355fe8e6bbdc4b841b88114a71a95a5b852cf3669e8c91089359e613c2085888511ec006b1faa2d8bfd689ae2efa5c7a203648aa7f2fd0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    150bad48222fac50ec88f19c24fa25b9

    SHA1

    6c1d97b8e82b4eb50568ecc1565814bdda6e7987

    SHA256

    e27e20e4f30691b93848113999199a8794d5ed803e2ea13be4c2869d9e3745d4

    SHA512

    f927d2ccd019acefe9adcc2786b844745cc590c3ac55229edbc5ba5e12aab8b8937e5af2281a2be963989c2057edfa0a576362d9feca6303c4ac8718329d4cf4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d0efd518b2573c7f480d39505616900e

    SHA1

    d1219378f606eb3ad1e77c8547dd58b8f55ec16a

    SHA256

    8a02d41f35fe08b2bd657b56f2ddb5723f2ac349e21f6494a3a53cabd3221a11

    SHA512

    8cb6d060cb2224836572dce97cf6e75d95fe31e3c1419c75ae91223303e5f741ebfb1b4d5a62e09606974c28511853f29e90bfb592d05239dac61c602e104f76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b5fc478d4fd2f65d078076218c5667ca

    SHA1

    bc3f96a2f38236434b62171a75d5a6766e2d5a4c

    SHA256

    07fcb582fe2f0c1864d8a680e553a70c8c072a21cb7915d350e99450652b3e8f

    SHA512

    abc97def861721c880541df4cd64022a80ba76894239f80319f791f772da9091ddf4f18738a370955287e7a3e3b8a88104ab45ec5d56ba8d12bbc09b45c4f75f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    75b58fc3144b8bbb1612f485efe17bd6

    SHA1

    0931c058ac3b6482262ac282fc3a44c3d54efc48

    SHA256

    c4d4e0b9b7b116b6646b6001c4f8d096cfd522e33b823386c2acdbae585472e9

    SHA512

    de4b490acafd83c64e36aa10877da2ae277224eec856fbc05c650ef87b38072e341ae9bc789e64cb1124472501289fa4ea72b008130944a71fb863eef9988ac9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f3341b4969711896aa2b008243121b9a

    SHA1

    f459288f8b7236b95b5adbb8bd26e47bf466e758

    SHA256

    c7f83fb4786f05db5e7718d03c9e904d88a7f6a373c57cf55426b54969aad6fb

    SHA512

    b65e903c266717521c1463a953046a5f51699fefe43739382b12c7cf2a84670f1f9a55b8c5d1abdc0443df05efd1f9c2242cf0273a5b2316c0d1e69b548c031b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7dcf1483b410a02d16265c582b3be247

    SHA1

    12d0ab422c4ce1d3977deb47ad0404cbbc491c3d

    SHA256

    3c49bf3f6c28c02de2ce75f0742fc20d2c6da59ac0483497bc47921144a0033c

    SHA512

    58be7dc1e07170ec2ac6ebc21381512368f55c5f9329bc723191c541ffbe065eb305f004b6fa61e16b2ebb6403e86ced92439f174f4a5260d5be00f550342fa4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8babd14df7d34be509ff476ef849e05e

    SHA1

    8b4f9b1b4a477443a3df804921a1fd35e3822a32

    SHA256

    679ba2b17619bc855e87ef6aa9336f1fe9aaf5df7bbd99bb52e47679a5c3f881

    SHA512

    f58b876a16fe4be49030236cb37d2a327b9696e29c3226aa82db82786f6cd7d9a92f5de4a570f6a6148e64d48cf27e1a291308530c20cce7a987927082619a46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    89d0930823a49336cdd297d7dd4eb8b7

    SHA1

    d6e4e858053b75e840015b2650255060f89a2015

    SHA256

    2e390853e438b627eeb32ccc250eb94957aa1afffbecb4dfa8f3a2dd21fc11ef

    SHA512

    1079f1e2b40bd0f970ae802a466de971e30307a75d8ee08be78ee34a014737e9e120d08324cf9ab2834236a4b903305268f302bd5eb45b9ebbafb39941f18c82

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    90bf6bac6cd442f857c3b88f4859b55d

    SHA1

    212e1d3c1c33fcb69b52ee5f4b2a280587ba5190

    SHA256

    cfe0c81f1a57652922400c71e4ff2a1815d0c266b858355ecfa2750b34491139

    SHA512

    a5d42f599a4ff0e04ed8fc0824d71e2ff9cc9e612054df41a3e0e816837a65d37f63020127d363e53879006ee71806f2b8a5cfd433b06cb3a108d8d60fee6d2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6853323ed9d91e3d3ea01d9bdb55ad7a

    SHA1

    c0b4d1e5f4d6518b6c0f7f5588522baa87dc9f35

    SHA256

    c39819e392d7dad35b8aad28957064f830a03fcbc11eb69137b0ae56ef3e2cf8

    SHA512

    e982e6ff7360e8fbee396485dce37d243b51d3b3b8a2a987f03cc31bb40833afdc6d1f65424677fa025aff7a5f677c047286a7210979a85b9445dadbe0597a4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    19b064d7a218743521cd537e4bfbc5ff

    SHA1

    6dd1c36b69617d374b2034a4896ff9cee6ccee9c

    SHA256

    b5deb0bd8c47064ee6e62746d3a8ce74cee6e0b4fd494b599d209b4656768e72

    SHA512

    3ea6696eeda44876946b96ccd551a1c933074c617cbfdf8c94ba75fbbc40d1b05ef4ce394fe33ced4a866b1bc4130d93aaf54d7a5b383c07e6ab5d8ebe3fdd1b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dee3014f02a1b986104a528a4844d5a7

    SHA1

    e8564b578d1f2eb8fbfc7098bd7d1218325d49ff

    SHA256

    1dc88dcce99f2c3f747715e98b1acf81cbaef11bff712c6d08f9b271e8cc9cc0

    SHA512

    694c33ba323ec46a49cc21f5e54742e2cad5d845c170a011af78e519b5e99cee885b51065ed529fdac8d28542e02c8323c1c0a93cefff2215eed1cc4265cb231

  • C:\Users\Admin\AppData\Local\Temp\Cab2B84.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2C48.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a