Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:37

General

  • Target

    03c90b30bd15a3e92eafcb47db5d4871_JaffaCakes118.html

  • Size

    462KB

  • MD5

    03c90b30bd15a3e92eafcb47db5d4871

  • SHA1

    8a0e30b903f0fba338db7a22289bdb8f52369900

  • SHA256

    1c8d7026ddf9bae85bd938bf4e4febd080f4cdf224ec0195f583478424beea46

  • SHA512

    2ba78b28ae24040628ffc64e75a78b2d746a6bc3385e157ab94a0fd8093c6658f4ebe7961a6919defb42244fc5d854074e8daba62cf6f945bab984659e8fa592

  • SSDEEP

    6144:SusMYod+X3oI+YzsMYod+X3oI+YknsMYod+X3oI+YLsMYod+X3oI+YQ:r5d+X395d+X3U5d+X315d+X3+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03c90b30bd15a3e92eafcb47db5d4871_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2916 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2904

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e47c8177bb8309db259a5cbd3ebfd466

    SHA1

    a709252e6266c95f906d2ac89c2fdf4291ca1736

    SHA256

    1ea1153821717ef7ca3da7490bf20ef28c81dcb7d25b7db2695226df6d473c14

    SHA512

    0157871c28ffba0e3dc26cb04c83743f0b8473bd03936eba70976b2f37c0aa00770d90255f0ec0d2e605fbd72d081db5b25db3082b1280574e98cbdda7264d3c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    014865d04b29e2df5361aa126a7788c0

    SHA1

    a108caa422403cdfab5cf9bee9b399da773192b8

    SHA256

    e761464771c9142e2e9bcaed6afae0e427c1c701f4229ac8ea5322dca2ad2dbc

    SHA512

    4d4424bd336edc78eb6d93608eee57d20f9dab03c3a73b751c4d3f758057cce09ab5c6749e5b96a164849cfb22a59352f74ed3b35a4e019b3bebc7b293c6d3fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3461da8127ebc6f284c65b217c82aa11

    SHA1

    95b3fe2e06bbc479e0e9527d4d379bcdcad938b1

    SHA256

    f45939abd1c51b1b517cd352fd30cfaaffe303ff4374715c506762670e1955d1

    SHA512

    0d789645d986818c53bd7819908e537f60094de320af21988932fd74db7606188c734c0ece34e46bc68a8eecee0d7cc6c30fa2cb02c361ab83fc62140ec17965

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    86d16a47f7440d85fa073076df02fb87

    SHA1

    733971ab26f79151d4f312214a6eaab969426e78

    SHA256

    7874919704d7504eb2a6595486abca6234fcfae96fd158b93c16ef47d389ca3e

    SHA512

    b7495bf1ddde21d531b49530c4a05a56e48fd6544528e7662fe04ace4664336059b64f68c529caf7ca1c4cf9942d34bb9e127c4706078661af91cc743c3f9153

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3a9115ddfb6c3fdb0bacd0b8a445a897

    SHA1

    3a4f58838f996a4807aaaedb55e701a2d20ecc1c

    SHA256

    a35f9707f7257ccbd9e581dc164e9db743a4c6910a6a39e00722cf5fe660b2bc

    SHA512

    0c62ae4bd882f28d8071032d08a106471490eddb98b1163ab9ec972ac1d0a7f9da41a46e061504c1bdb01673072c4c863d0d1c5a7ae8d1001415e6c3fbc3f184

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b382f36bac540d79199f23e02deec6d1

    SHA1

    808c2117b7cdadd2ece42aa96df3ae44461d9ddd

    SHA256

    316cbf88b639bf6edbf825a2dc135d866d6a70e530c35d09c4a02429e169c1f3

    SHA512

    a5e5d6834631f0e96de97ca3cb258c2ba3ba858e744ce8865170a5fc07650d821bef5fed0021e7b11c7ffebfa93279e7c9162651ff3c4a96606532aaee2a36f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0765668231ce26180bc0ef5d039a7eae

    SHA1

    885612278361b439081e15953c27a511b1aa3db6

    SHA256

    a426bf0188af61d9712d91ac0361ce528120b5dea436db6b5d8f7b7ff5a41e70

    SHA512

    daf715a973b150fa3ff1567802c517bfdceb60b01f9d1b5576f0c616ab69328c50df3ad4474afeeb42e4c5f4a64f0cbfbfde6060dc808c652df6a8bc58f3dd5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    75575ea5e49661e6e65602fb7b20420f

    SHA1

    78b0df8d4fac4359b429e929b34f473f3701ec57

    SHA256

    b2c003baa3952e67cc1c830c125ac2d9527128822ee1815d0d3355c47365016f

    SHA512

    b1e4069a99ade2d3de31ae2fa6bee173b009957e8fa10cbf03111420a36433bf15ba39523d86671b65a79f525f2aa8e7595c308a2a31bcfbe714efcde5528a19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fa8d08ba169ff43a5ec966c71509c780

    SHA1

    22a5ffa99c4e0306c77dae4e5920a37b807b088a

    SHA256

    3f2c10aceabfc3daa55c7bf88cea3f1eb6afeed93705526f2ab31095cd8b197c

    SHA512

    014d70f468d1266922c393bccee161210f09d23bb22b2e4836e53836bd890e40d0cefa1b5e81105b92e06979e18d59843b9ca346cc62200306767d7d5ddcb87d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b7cc071abeacad0a797804ff57276b9b

    SHA1

    182333f1cf343288cb4b474f87c9cd0d73963228

    SHA256

    aa3e189365b304bef21560be5903a64c3114d0ac715c4bdcb954b34c0e730325

    SHA512

    108bb44cd20485dab29a3c54f6589b1b1619b49896ba2b7d361317f06ec4400acb785b066dfb46bf6c4ef22f7f29a5fe245ca97fa6ea58dec871e09ce8ea5bfe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4216ce7619b3ffe7bafa68894482c57f

    SHA1

    f2ef5ce6875e40506d22029a2e2ae6f0a39f50f8

    SHA256

    4227b93ca31531b0af25088552fa4def5ebae1e50122f0d9ac178475a7512eee

    SHA512

    a27a7321c7bfb40af0a97a373a44c804a5c6b019d47ca002761a486c9373e06fadda277045383f946054e560995bc343872eee7022ba844eff92a1dcf742f0bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cdb677344ad5bbab5573f3746bfb9d19

    SHA1

    9b33ceac8413e23efae627b7a47efb823e4d59b5

    SHA256

    47a8dfcc5a24fd091dc28d688190756ea099596dd6bbdee0b9363c133a108d35

    SHA512

    bf5a56ee70d40f09a3445ae618f6bea415060b8ede54e1d752324eda1867f41e3274d4ceb05b593b86e089184a8193a3386886bc0f634ccafba5c6fdbc44d025

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0265187e0134ee7eebfc43ee0e4eddc9

    SHA1

    57aacdcb88f200fd2f5a92826ae8c0a6ac8b9036

    SHA256

    4172abb831031a3bd78eedebeec7f72a659376a8861dab52104e63e8ed1c0011

    SHA512

    573a395f20317601cc6abe27cb09e4f0162bc0ed268a330e0f790b342874a45a8d2efe0358e5ecaa85656a7e9152be39589da6e14b2a4b13c2c559740330ae24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    40c5924371b85835220a59c082b92844

    SHA1

    8ebd58964538428689a251fd6f7526d1bc09d1d5

    SHA256

    789a50cf473d0d8ea0fb22082fc8c69c766cc6b0500f07cd728956d78be3fa25

    SHA512

    8b2a61be166ba548f51fbb9c92b02fd2556fb7cde85a8f5c4270b0eaff1bc4e0b465b5ce6a4d2dcc46f400db1fd1eb43b315b8196ba6f1d90e9ca072d3453401

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    130f72d0711778ff94f2ed2c62813b19

    SHA1

    54db51ebaeb5fff23d21d98e060e8ca3aad08f32

    SHA256

    e3364d9e571f43440b20c5efa52453537257fbf2619aabd2e6dd0c63f8ad5726

    SHA512

    6cdb5dbf52d3c400f96ffa2b4b1b462c892efd3fc483ea66c055392c899927ef08bce1bfdceeee2aa375460cb04cbc507fbae0a65466d815907ef8564020b579

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cb2d0b273585d8c48d81cd0c0d8ac588

    SHA1

    93fce3e7805c8767000123dc94319edb6d6bb107

    SHA256

    3eae30ce0678f099103d2927884b48964c5d5698d3728fc4874df17184e65166

    SHA512

    16d28c3c80c0515ae8e700ed8b7f2fca74b39c41baf245eff5dc3f5b32c8408785c854a6c60cec3ea5c00e5061d557155b49caaef42e219c965eac4f81fca34d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    88547c27e28292a4ca7997c19d5fae70

    SHA1

    0af36516ba10498d80afe24697feeae20355693d

    SHA256

    6e78327fa1eb66a526a1bcca9b88e8e2f0ff54c7fe5c52207dea36df5a47d5d7

    SHA512

    871bb9cc612e3d177fbcf810230241a8dcce1b45d3b62ea32f95cdb5323f2beb69860afc942ba9543c38b2386292f338e0599987c3d93d60c3b43f5d03dfb9df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    810d890356691acf376ceab244bada93

    SHA1

    3cdfd96dcf70cab5763dcf3e5074629a9aeadacd

    SHA256

    cd16955507179d85cfda3207fba47c723cc7b237fe3d00cb2ff1bd7edcefe1a4

    SHA512

    148f2647a5dac9f31213f5ef6651c4ec225d56b34a3ab8f970451789493550f5e7962cf50615eb9377df13f16a5629d0e2ab9a201631f9723d81b14362d16dcf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d18243b795e2d1dd9801d0386bbec993

    SHA1

    0423c88dc5bc5efe5540a09afb7d306b0dac0cab

    SHA256

    9e69aecaa637ae673eed4aeb1a9409f391bba1d065a0f27d490b90efff4e73a8

    SHA512

    550dcb627beb2bb4cc09b38736a589fb90047a417534ea8eacaed38dc88bf97f2b315e58684f74222ba9628bc44885496070afb27dce3694948634747c54375f

  • C:\Users\Admin\AppData\Local\Temp\Cab52C3.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar5396.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a