Analysis

  • max time kernel
    134s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:17

General

  • Target

    03c01151bbb4c0688f1a3c19e80b2ddc_JaffaCakes118.html

  • Size

    893B

  • MD5

    03c01151bbb4c0688f1a3c19e80b2ddc

  • SHA1

    a97d0f83cf865449d2b381eecde0b709c0658edf

  • SHA256

    0e57bb4d370047b3bbd0e73b68bba002274eccaad64abf8ccf5c3cd5eb7d6a8d

  • SHA512

    098057e251ed5da34af07b9145f8ec902123b536f165b3f3b531edb81890d781ab64c4f6b1e5b28ac4bf4aede128ef211936a27cd7d29e48c67137bdb5fd914a

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03c01151bbb4c0688f1a3c19e80b2ddc_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3028 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2356

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    56d439339b4c1208c1b754aea91f956e

    SHA1

    9fff7f8b7bb940658f977bc5169243b96804d903

    SHA256

    4c186146485a1141592da4c02840aeb8caca076b5e87a91dacbfadf97016eea0

    SHA512

    dc55aa29cd9eacfde16587635bf8d59c55a0b0acc98958d99d21e127729301562bf81aaa469bbb117c77a0da925a3946f521c26fe494697e78f29f0606a3cd3d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6537e4a235334f6f6943c04fa0fec066

    SHA1

    a3d2b46cf3f3f53869d7d8e059e34d15f2ead764

    SHA256

    bbc833846f4e9085b7dac7c8fa78fc2c9b4ae99b601261990258012f1cc2a4aa

    SHA512

    ae3f1232adf5bf3ca1fdec3a4800060dba31b6b7422a79c5dd17d7fab6589bd8a2a1706bada71fb87a1ed9f351e4947a873ddd218ea573ce524fc80595ae3251

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fa74f06c1885ad4acbc7bff81eba2e6f

    SHA1

    bb5c751831ed99d1583f545312448345c841df26

    SHA256

    5161b410314a199ab32df29e38dc26187b8555a4f35d965a1f3b457db9f4a93e

    SHA512

    585fc85ab77834e5143b87fa7522b18b974ca9872b8825a60097fa85e1fd388aa275a5501da73cd88aaf20cdb603d7ce8761e9b84319ee8381114ad275d5606d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c6edd85ee1bbfd4f87d1ce99463d1838

    SHA1

    b8c216feb0f381bebb96f913171ccec65331546a

    SHA256

    b2142beba0de4897a777758a1ee0110cb4ac641eb33b5b22ae366ca96f725fec

    SHA512

    1e4b7b88e16956789417e68bdb27f6210a951bf1ec29072a51f8b0eb8fd992ea42dee70b6f8fdea1a3b17a93a5b328e64358cc37ef1de14f86a194abedce454c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a555a6721dede66d84ec98c7bd0c372d

    SHA1

    ea9028931bc05e109b91a30fca9c2282ffbf341f

    SHA256

    c2174573dcbf106901074e36ffccffb9b8c4d6a8dc7bbcdb0c0b5ac1a4bb1b46

    SHA512

    caad0c1dbfb818cfc1280e646053e02ccdade4619a416943c5e8eda1d921258e2d6f2e2ce9deeefe8cd352118fb63723ba952381f701b5746ff0bb60d7bd34fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4a967ffa37a167aacf88b8ef3b7ceeeb

    SHA1

    506e0058a7d02c274dde8ca7c2d8c1a0bf37b9c4

    SHA256

    ee29e19febf6974aa2e810c2fbc2cfe96be5426b475ca6429970a19031487a41

    SHA512

    06eb9ca0dcea80c97f593fdd21c95a8867759741dbcc57413c2e36b63c6547f4547f4341edaf513a678d02cdd9898f6263d9750606710394961fc274930a1e12

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    648d4d6a66fe3933ccdde0ef3f28f469

    SHA1

    27beb465003fa60030ccfce93c6936952a3cac9b

    SHA256

    b9536a87fbe4aab034b50e491356fb47aba1ddfe9dec50a73f45594a9ebeb7bc

    SHA512

    37c34537f964a8af20afac00dd85fb36aecbf35b71c9d805e0fc473f92bdac98564977f832531c133cc376100262efad6a275ff2c28404d01031596a27f06a1d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    508776b4aa7a3dfea852012a7ea258a7

    SHA1

    49dbc865972cbbbe7e0d7cc1475d860d23aa5335

    SHA256

    90012d35a09dd78caafd55bd96c03795139a53df8bc6ddd414503627ad7f40c1

    SHA512

    fd71d690cf5d3fedae2c4dcc9c269d1885b9fa021af7bc75425223adead455fccd1c869fac09ab85ec3b9802b088d267bfee35038a8b2044fb078972a82b1ba2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9315c58d35c0b8cea9b679cae1cdfd07

    SHA1

    730323920a005770e8bf1c88bc8b216cca14e99c

    SHA256

    1686ee9a4f5fcbdeb2ac7f45fe69c9a4b14e13e2047d8fdb15fcf80436c400f6

    SHA512

    0f5816e95a3fb264a246ecafddb7cd604a2dff7115693fa3987e27443c0f233c290b488c43c134a68b00f2535d550555a8c76a9bbec63851b60b15f1533201de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f19600e7152041ec945430aa2cd1b65a

    SHA1

    5a257e6a784c4d863868645c07be4531b66e453f

    SHA256

    6cd52b2ba7ba4be3cb3a2824b9ceefadf74e4d9e9ecb4c63238df7336a2a2992

    SHA512

    12b7087b55b756d11f4a9e16c26d04d7e43b41b7dd7e4d63c8dcfe72ae015d52277b73db271ed6850403fb4858e847f5806a77cdd776acd2923a9e55b35a9dd5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3431b1eb157e99a7917bc9265fe1f3e1

    SHA1

    21f4bc3113816d204d5960f0196e01f206739ef2

    SHA256

    58157988960dbff1edfc2083ac4a3dfcf7f5c9ecb2d26c21e5a3f32a0deaa646

    SHA512

    3df3fc0bdc9fc99a78491592e518b68f9625e1612d7fa28a7e1ff14256a598e36819ce96ff399c8914104192b2ea63b00e43bde27e74a2bc0a36d40de0b56844

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0afe5a829d0cd242039b7836933d19f0

    SHA1

    9c8c3f7c9099b608fd062ad19719998492f2b60e

    SHA256

    d1fd3c4fad778eaf22096a1dbac7eb8e4e8f2c51437d79421743cf4f0242415b

    SHA512

    6967597088baae2b233bb79785252a722f3d55e944696a08d962b55ac89971337bee443a1d571adf7e40e610b3578b5fe6597815e93f9ef7762a4e4cdc715661

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ce50da26b35518cae8a65f1e6f17d4b6

    SHA1

    d8dad84e6624bd375e54f74e33d4f2eceb56173b

    SHA256

    1958cb58da29377f189d99537b2693f93348147265fde9c918f6298c008f6431

    SHA512

    6d26710c8d26223094ad98b1f911ab9e67f761b1822b719628c1992ed69f6f2c047284ca94e2344c68abbda891b7252e86c5e47dcfb653f330408ce57b5f46ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d5eb0dfae0ee6573218ec51294b3cecf

    SHA1

    c978fffa93586abf66246e1799783346d442827f

    SHA256

    0fb6d7e0383508ee24c95cc41baa9f6703108d83e92930533af32562bada7e97

    SHA512

    2cce627b81cd65b30267f55b47efe7ff3bb8379f9fcac3678f78eff287e567138fb434b1d54e2b72a7872907fd681fd518aea629e5305d64d97bc1f2c8b6d158

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7318ce2383ade7feab1e796ff514db4d

    SHA1

    96ea8c8f22dc155739c0103ba855cd47182703a8

    SHA256

    2ee70be466f389805ee034a29f8aa2474758a482fac011968d0b2547924998f7

    SHA512

    041f2d8701f3862040c6dc157a17f9c558aa3f18a4fd83e8e23f25b4d7c4c24c0a018408c2b6e714605566c1b3f65384b66dce62656e246de90d2013e73ff423

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e5d4ede14a14f60c44344e3146a8bf28

    SHA1

    be0b8f013a7e358f704560f826888edcd965c53e

    SHA256

    62de53e954e5373ba244b48e09a47bd91c9b9d94318db19c0180a746a1999c9a

    SHA512

    d9d7e9c15695de135e03a41628d5f5a264145f208435c5f932aec2018590476c4319060083856e5706d5470dbe89a6af2867551d9b7f26471b044f7a82136fb7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3b610751ffd36ad429df019c747f35e1

    SHA1

    651d963a22d4258e4cf4836ad6bc3979eb37fdce

    SHA256

    22644809aa47cfe003194e19848983092ad28ec9fe791a3159f962bf8ada70c1

    SHA512

    af38e5426f9bab3bfefb57e47bea1705847118a2e7586c3f55e2b037531ccb1cb80b48e7b96a77def582fe3ac7bd3d83c32c59330a58eb702ed11fa46ca3fd54

  • C:\Users\Admin\AppData\Local\Temp\Cab3768.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3859.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a