Analysis

  • max time kernel
    133s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:21

General

  • Target

    03c1528ca3c44d8841a529ea2bc54a92_JaffaCakes118.html

  • Size

    24KB

  • MD5

    03c1528ca3c44d8841a529ea2bc54a92

  • SHA1

    9551fd60b29535cd68cd1e34de227e55c9c58236

  • SHA256

    75459fec1edfcc328103b408f569079601903c9a141f60c949561baa8ce79cf0

  • SHA512

    708cc2e9b390a2aa3370aee62e745fbda4b39cd775049d63bcd9673777dd58cc0c21574a2aac231413e43c051580047bf0076e46377ab93fb4dcf779a88e1285

  • SSDEEP

    384:wmpUN0aHQxjOy53TSE4thADPKVwwh5pCi8WXMPsRKS9g:5pUhwxKyctCDq3EfyRK3

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03c1528ca3c44d8841a529ea2bc54a92_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1936 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2528

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    51b52af79316ce412091cff5ae93cc0b

    SHA1

    564572758b05c6158a602866c3cdaf3bff6e7688

    SHA256

    0908c5af513b6a72e46011aa28191e5e7f84c093064256dcb0e6d8c367006f16

    SHA512

    7052c5cd466831541b19bc7ef3eebbdf22a999dae5cc8deea300b471aab474d377a5a4fbdf92257bbefd19b0e0ae6c4b07227e6c8145c75275d9725481770ae8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    30a75e95bc05503f3f88d97274458052

    SHA1

    5b56b615e09587062dd75f916414acfee4991141

    SHA256

    a6fefdc615203f2eee24bf92ad9149050323dc9243aaadcc020412211ecf5a59

    SHA512

    15693f374f52cefca6fa2ca4bf9ae7074b7ff72aa6369dcf6c48c3a461b784b685efd5d16eabc8db71e58026ac72847c61dbdb8c4aee86483bddd0d71c7b56b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    546051030020c4266ac452c032b54acf

    SHA1

    3c2b2f1ad887be8f0196339f1c54d2c30cd458b8

    SHA256

    c722f156c9383cab01b3291fd0d09e5a913adc202a2e19754d11f02f2d121238

    SHA512

    c38af6a6a284ff6e84a7227c7b773d7a9558f7f7686ee803772cefbd3795470645516c3016f3483356ac32a17ea1350ac7f909191e294ebe8020bbdcc4203dfd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ce135cfc3a9ad506ec4ca3b904b008fd

    SHA1

    e0874fd57f27e1f80877dcad0f6154395935892e

    SHA256

    542f8aab09e67b414064a4fd33dc60ae9b09491f5c45d7aa74c7112e9485f06b

    SHA512

    4439755cf0c54d3b6e9795a2b7336233bd1d86d0f86048c3758b92a5f7b3e5cb8c3764c833e2a9a50ef37883125d8db6facff69118068f1a1ebe2861cbeb0fc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ee2480222ccfee33ceb3195aa1e00291

    SHA1

    b918aaa0ae288d05ba70def31e55a34715339ef4

    SHA256

    0b43eba17105c3e965b7bde03eb3b744224259f6771982bcbe3a3433f89bdd12

    SHA512

    662afbe38bc4c49a1e5687894e6342be029462bb29945e716ff51e443ac284e736727bb6c895298d85c3ee6cee4e2b05857dd5bfe99134550e0be4de5ef8b02e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a0cab0f3fc244dac9b5c223d4cc58602

    SHA1

    341306222a9d965f54531130fdfe87157284a5a0

    SHA256

    96e2fbdf5b0ec893fa92c9bba2310e3cb1a9157ab836dad19f435ad91e708e33

    SHA512

    025fd67a1837ef195ec71fc1c670d7cc7156e22e38b3f0f6320098631e5652a2587900c5edf0aec127235406c4a2bfbc4ae5441dc43fa66f6791141ed8774aa7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3a615e8f4bd26a5a33b5bc8e3b19c741

    SHA1

    cc24cf8abfd0c1c8a9251360585f137030d5b78b

    SHA256

    83f6b548ed8066c2bae77fabb7716046dff23c935baf792b5f1642bfeb0488c2

    SHA512

    f8ee4338733af8e2741cdd3232afae47a48426c37d0e88f0aa0ef3fe67d65d0e6767d685dd4ed74a7d52a936c20c4b49b7cfc349f89d3d246c3abf8756be8c87

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3c3b727547ed3e7ba7607a690a321ea0

    SHA1

    81ec15eaba348894c94278eb3741e48c091ec9f3

    SHA256

    9f041f2eac9bb29dfc6a87bc6bca24b0351f31fc6df8f87ab76522370393922f

    SHA512

    5265b14be79654e77fc8fbdfd3cefc55e4c947e9cdbfbfc53f70163416421d24b5f6172b171ad42e6d432bae39032de9165931237c33cc7f05877f2e4bbd50c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    df620bb17a2d4601ea01592feec5b116

    SHA1

    69cccbcdb9559a0d28c21246c1f18642e4a05c27

    SHA256

    1544d503ef4abd653656e18bea78e0b1177a4d5c61316eb46449918441c97edf

    SHA512

    3b731aeff5d292339ea835bdc1cabc27fec6a9221904dc70016d6b0f37a7edb0a3009a71b142f7b486a1d806307d4983627087c9bdf5cd2271831f8d2e71c465

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    afaa5999e348f41b657935d9b889782c

    SHA1

    fb740242b884dd811cc962e5df4eed37fc6e8db3

    SHA256

    e2469cf2dc312e2db296d900fceb3d36b23665971aed0717f221dd1dfaff78b9

    SHA512

    348311c537dcfd30f0d382c24aac6011659d9adfeee04764f53b145a0b0c21ea0616074d360590ca33496be6543ba6cb31616c5fad7dc3d07a02644f177c25a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7200c407441355a0aa07b5934eceeb48

    SHA1

    461454c7e61acc916ee41cdff182a8d3ae62d651

    SHA256

    0b5d91c68d69dd212925345f3cdc7c9a0d48c390d29a0b5729b784a9121fa992

    SHA512

    167b739381efb8cb259b2942b0a6abec0578a9e1c76df2cb2cd43754a02c8f8f777f87d57fbd47362f7f4da76545a0e7a3b21c799d900dcd90393b72fc0549d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d6cb287de4c61d36ef037e2f33c9773c

    SHA1

    763c01e96ccd13623b8f0ce41b5a3f0b141f1a1c

    SHA256

    515344951f10fa8e809dd22763803f4462b29863d4dccf41540baf5bf4b74191

    SHA512

    4f3dfd9fd72c2d7a003bc22f88621116ab571ba1598222a50b00d2e780a1877a6e941fea612e47fd78d6edc1cdd24fafe0e1884b4e465f53ea316e84edc1626b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e725b0b76fb32189c1e4186c47bdf0e4

    SHA1

    d014c3e6f5d8727b6e06a77b2c7839b75b0de8be

    SHA256

    c7ce254572ad5f0e1aaf1e1a827679b1b28e24c604bf5d3a3fa67c83fee60b0b

    SHA512

    f551047e103a86bb6d6cabb6cb4285fc713fd6a0f2c78b46a4134eaa29a32cff746a01867205ac3e93baad20aff02816bb2856822593ac25481fb32f8dff9cc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c73f79db9a4dd8148d6dea89336ff94f

    SHA1

    e591524a56262cae411f1fb69a638d77e9703d04

    SHA256

    971cbf5aa2c22d8df766f51739320966062c366c541e087b35360b59a97956a1

    SHA512

    0606c54d376a6396105deccd72b2f57663ba494176859cd11c2969557c466a747e0722df47b1b65c1d3440f4bb412731291079364f7fc02152476dbb5be822f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9150e11b15c699db4e10b1f05965b32e

    SHA1

    5bf0813fbb9acbe112f84a3a0e256ea7da587b06

    SHA256

    a7ed93a2aee31de858dfc7da8613b4e0e2a20b23131e5dbe8aae05a79e3a7024

    SHA512

    6008753eacc6bde48f1c49d6c6d78ba1469312a177c5bd2b0137ce519f9b4a843250efda1bc2e601d9b258857859f91e8407475b06cc46e3879b63277d6bd567

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    de61fd5a76c3dcd0e66915b335a1fec3

    SHA1

    10501501d16cf47d4ee5c62594e3f2827722a45f

    SHA256

    fe105d32cc3c4cf3111a9c3e24ca7d192b3784cba8dbeb6a2fa47fd41aed1f06

    SHA512

    01c8581958e893e4f515671e6a6c48ad1386505bf41c025c04a0f8ecb71b2b5ce7918264edefbcd850c15c37debafe54a4b0acab039f3f169f87220d0414341e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9feb3fe690bd5e383e7024c1aa2ead6a

    SHA1

    74b49b673fa985afb473b3380ea279daeb346a42

    SHA256

    17c79aff24e473eb199b8cc13ad77150ef5a37049f9f25839c6a02f9bb65b7c2

    SHA512

    0bcdcdd2034c6ab3e8d0476367de1da0c4fdcc2f687cdd6b9c617eaf518e8eecf6acc619274353e56b9249daa4837057bb0c08662a3581fcca4c6e2251824f77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a0791803a6e941f8d5efb03b28ad6170

    SHA1

    d6d58af23e65094b100749c794a1cf27d8b8936e

    SHA256

    1b23448e48c98a7fde573b5365312d05fab1a5e68b56d475a0d60ce97033bf62

    SHA512

    7bef8602beb13ef58b2629577e69f3b8c9690b9f727f4484d1abe99fa1f1d16b8420c06f3a7f8284b770f8b46e4a646e85d74a17c6ff7b26d33453d341b2bf07

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4696e23d2e527bbd47a0aaca226c46af

    SHA1

    ccb686822e152e4d140ce4741ef6705fdeccad52

    SHA256

    27ea32d1697a2d1967ae2e0f45ef5adee07f9d0e058a1eaa981bd32a90e21f6b

    SHA512

    a84dfd32fe28a2472a289eea3ceaf0d34588572d8869f27579bb108ef7ed03ac36557b702fd440ef5b69743e394b31d0fa008bc30c59051e223ead384e159367

  • C:\Users\Admin\AppData\Local\Temp\Cab25EB.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar26CC.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a