Analysis

  • max time kernel
    141s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:18

General

  • Target

    03c088a609753933e1892223653986f3_JaffaCakes118.html

  • Size

    26KB

  • MD5

    03c088a609753933e1892223653986f3

  • SHA1

    221cc8fed195012c289b4055eed1917391e2db5a

  • SHA256

    fcaa316d76c44f8a5795c0a27a20a970a4ce2e5bffc86734e0d8c5e8ec795166

  • SHA512

    4448be23f85be57a9cd57426cb542ffd488d2a9962c7a29f9636891752588479254f9ec4b1259faaab6f3586a623f245c804c305e35a44967d7b12d185450502

  • SSDEEP

    192:1g2io2ebb5nwnQjLntQ/znQie3ncnQOkrntVOnQTbnCnQSkRo7St0o+EwrzvMNnU:17ioXdQ/a26Y9

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03c088a609753933e1892223653986f3_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1904 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2508

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f4702b9987f5ee8f000b344de0bafe39

    SHA1

    bcda39beb5d7a30378848c60fcd1cae55d7022b6

    SHA256

    8540a51c8aa404ade0e99e107352c405928347f9506b9bb4ad6ce072bb7b42c1

    SHA512

    575433cf927c75480337d748d66ef85b621e8093ff6c09ff759956f5786c9829def1b3edab13c05235e3a062e62cb358d780d0385c881e8901bbae4a748dec81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4dcdd14b6532ca268d40eea82e0403c9

    SHA1

    21dc12f498104a51d1f38d2add34f815aa75cd37

    SHA256

    041ea47d93208e8782737c26d1cc3f1c1fa6e376747123fd257e0e0bcee35b37

    SHA512

    975c2f5f54ebe84186e1df3211b01e27731e21c74b7f812f3fc7efc2475fb7c6957509a8349f82c39e0e660533477814a3f0ca7bbc5b7c86620ba3d1c9990a97

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2d6b8a7b74de6cdc3b913ca7ad0386b4

    SHA1

    418411fc7d063047dfdfc245707e1fcf5e6e9f58

    SHA256

    1b94323a3bf5177af8bc247486c4cd745ae1d0a9ea26c75c715d5f982378759e

    SHA512

    31969d10056b37a4fedd58854fbdeb9dac6f45e8f13dbb8daabadb042ead5754d5d606581bb6a867d607498859acd66775a74ad0b6fa538c056daec3eb1a49fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1aef99c791ad48037fde83277f6f8d98

    SHA1

    f233b52a6828dbdf83079e123de4cb0ed62651cb

    SHA256

    16a6c17e0b1220432a290f899f1aa8fc63f3e9675898e480839e562f75749e7c

    SHA512

    03e4fa2691f3d247e42fe65e294f189aa0a1274db78ef4ae8859db1244afe146b7b9ead0c6f613a8a2835ebe33ec6179858f18438b1b230b2e9f06c5d3dccc6f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    88aed78b9e8ef6d9b16f1a6127345263

    SHA1

    d213e5217140c0391b712f3b1ec5eed28e5091a4

    SHA256

    21d635d83986428695f9cbb85aaad42c7e1d9f65e568b7e8d1c61dbebae434e4

    SHA512

    a239210429570bac07571738b7494a52183fd2c782e2968ad025421afad0d91bc2f8e13a0ef6c9fb9adb80c2651e8140183818dab5ba91991c679fe1059d8f49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    47b026d08fe5b12610c75b1f18f795b1

    SHA1

    bc103604f90926a7e477c57707acfc9009eb5ddb

    SHA256

    986e221993095e7736111615e892a4b910551e4835606627cadeaf9231216926

    SHA512

    dc2ce08b807d84cf85a30087a889df8dc24274909dd1320da50655e91e61adf0ab0e2e67b7e212f7534cc306aa91bec3c74d342dc845d8c07dc1888fe4d71857

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b821e4e8620d1956ee35548c7f1817f1

    SHA1

    49a9ea0a1866c31e38a03a012b5e5522c53dad49

    SHA256

    e1f35db6add780fdaa252795adbd68dd058ac7835f3ef359cfff96972f9f29c9

    SHA512

    50ab2bc71a0bc76821f58a5b900ea6e8f2db38da0603db250797b4b90790a22f8a48eaf3c9b8c9c7335c5359a0f745fb2b86c95797337c0433d617acbd0098cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a4286b2b590c36100c93b17438b3df42

    SHA1

    bf34725e18b1ea1df7ad1a4d5df88ac1da234f62

    SHA256

    6d4a46768f1f750a13ebb3be8b5337dd7f90eb465c326f26a0a9f6aa572db547

    SHA512

    1c327e06f7efd2fc5bd7df5fb96597df52da114271df11a7cad8ce87ee82680fbdb5f3ecbf1f134862c004fe80295bef18f29409d2f37961802d3674821e9c32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cb46971986a7e1e65ffb29a212889cbb

    SHA1

    1d33e6c257e7d13d3a9475701676e7185f670fd9

    SHA256

    89531a2db66d2da9a0598468a1a449fc08229c4dbca2fcd5e0f1a4d485c011c5

    SHA512

    e36a42811f16584d8b0473624cedfcdb7630044487206d9c968b8e86fd1658309b364fbb98633b3e552565fd665e9bfdd71d59c98db214044b385c7b6b731866

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c1ccb8aa6327980804655820485ccb31

    SHA1

    372590f0f144c574d8ab2bc126fd95aa714dbcff

    SHA256

    6500bf601b684129441798a4c902736987e1c4a91fe55557c74455195eb6df8c

    SHA512

    238f0dcc4b85d60969bddd6ec7288689b1289c181423a0394f736277b8dfb09676afa56072552c7bf470d36c1d4ee7d4f94945921c7195ef34c378662de68e06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d94ca49503da560d87de7e75bfea1d3b

    SHA1

    0e72fb317ca3741af35d55d7601b59a061efffb3

    SHA256

    782a4fa63b47bb77ae7f36e5cb271ad89e860572d77fdc7aac15d2304d4b1b2a

    SHA512

    ca3d70a9798ae357949880d55e7250819febd6b21fe1e7319b54a4005aa21f53380b032e76e59ed06ade7ec30b7c5e64c7e5c833a05ca208182be92c814c0e81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ed3bdb192669e79f93427489189e0860

    SHA1

    5be997697d38c1df4eef58fd5e8a02c1e554e804

    SHA256

    81d2d10eb54aeb3f10ac79a46c995e1f0f9012d265cf43a88edbf89d58678cde

    SHA512

    05e8518980822f3b8744c90a69448b0d0d563e345d2694fc48ae4c54e3056662677fd39b6bc1f54e5f0c7a34d17a79be0556313899a10aef605b6b71e64ebd1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4c5eb65a3f1e8d710179233a09c31d29

    SHA1

    1a9036d4d533fd5eb291ec55cdc5055e89f9f5f5

    SHA256

    832ed2b98b977613f67b8c6c7cfbae7e763868f3ee03234490a19d8de51a5e57

    SHA512

    3f4a78e3c279d5bfef8b0105676c2710dd491668cc7e5b957b0c9f928259d0f10a6ec6ce2ca1d3661efe4118c2b5c46debb06bb077461d3230ec2c13cff0516f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2315bffb56e405a492c42f41ae44842b

    SHA1

    b9a82e8f9b4fe9e60f3d210982cc50ee7267fa98

    SHA256

    ff41febd4a197f9322ddafdbd28f57713a97ab78f9f641ec24153a8f5646032a

    SHA512

    e4a5efa7556f3306996b789ef01bddfddfbeedae74535dc2991475fa810c8096cbf15ed13e9b999c14e3069c16d19ef43fd4a89ced0353a147a95aed702f3946

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    094960471411da63d46c4f6291256562

    SHA1

    ddb21c33d0e517b23b7188eba0a9b418d02dcf46

    SHA256

    98885bffefcf6e1f36487a4c8aa350d6aae36a4b4f988623362f6b811e2b5a82

    SHA512

    660ff839f2f46a891936d0350fbc705639c92e82013ed4333aeee434a299cbfc7013e07b72333e5312e949ab5b3982c7145a8aa8313088a172929af44a70fe44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8bf470a334f0470121cf6ba4a5cc50f4

    SHA1

    0b7a973200bb747e7c4ff7d3638ed2517f50b844

    SHA256

    6ceefcb677db50416bf9083c4a4ea26d1069f69a24084d6191011ebc6bc8f466

    SHA512

    c4af80d3fea68fafea3d5b3af25d8a7bdf5ae0d769d3f1bf6e8bd3b90db97a3ba1cdf1a049488aea81cf3eea9d5782746b998c5d87073acda612e3f2dcff54a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a32433276e0b8c616a2c5f61f9412e8e

    SHA1

    b028c67f9dfc773976c7f18119ccd2207dd5ed87

    SHA256

    120df66074f0bafa796f17af3c89b19314ad8de831cbfd8b0330b533e9849fc0

    SHA512

    376e42d8041fd81d075162ac0e9ff68039c69d9a5d9529d703c3e2d68f6ae322c86bedd7093ce6c6a98c81b4f1a89c0937e70b3f45bb7eb8b7efacb97f44e86b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e8da35a56b49a780b3d93d2b2ae032d9

    SHA1

    6147d53f167692956edf2317fa08248f4f07ac37

    SHA256

    09dcab794db6f8f024dc77aa32e6e51d055fdca17cdb8ffb7578be59950c4884

    SHA512

    7bd87fbcff37f856fa560ca1de1d120c2e4d8d773924915f51c0451598c55bf1cc2d13a1056ecf369766a7ada343d28543a6e2c6e09b912ab3b8e0bd6447f425

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    14059a0b84ef884483d295d648c6795a

    SHA1

    dd1fb24fd185d80d9dec0af419f9456f497d932b

    SHA256

    0fdf8a779f287d391e3a2c3c3ec19703d08afa2c2262b4b97da79d75c1c11fc1

    SHA512

    40af3f6f16dc7f474a8c421b46b626763f8324c72990f2a0fd2c46a85f94074eb9aba454603662b85455e594124822d5ff200dd0510361025532800d5c415296

  • C:\Users\Admin\AppData\Local\Temp\Cab2253.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2334.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a