Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:43

General

  • Target

    6401c54073c71d3a8a733df76d367e04_JaffaCakes118.html

  • Size

    911B

  • MD5

    6401c54073c71d3a8a733df76d367e04

  • SHA1

    1915a8e4d7af7573490c3899eb9e5f52cb14d7c2

  • SHA256

    e1dc35246ad0225a807e569f0ba69a66ba01c18d0fea77562e45ffa0c9e7a19c

  • SHA512

    ccaf5486ed901ec7bb67788de2efdbdc66480aa75684bca558e9f77d48538cad36e90463ccea6fbde06b5cdbb9e81132930b229a3bdc21fd0383bf0fb7c0c991

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6401c54073c71d3a8a733df76d367e04_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1340 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2096

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e684e8a533c594cbbcbf7d0b2d60bfab

    SHA1

    63490f3f03978309b9a39bf82b56096e30c3a579

    SHA256

    fb8959097c70cf076c60dd9d0ea44f51290bf474793ddb90ff006c8c483b1fa6

    SHA512

    4855d4eebffbbd64cf1cc69d606e2cfb36667894b31180a5756f1cc200c480bcabd220e5b3da96654cb9da3bb6a421f713eb00b5617a022079433be26d1d2eeb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c70aefb246a3096745971647708e6af6

    SHA1

    44659366213d0ee8f26533a59b226f18425f3579

    SHA256

    b48ab1d42bcaf43248f4e9f6ff036a000637f57dc00ad9f7735e7d9aa318b6f1

    SHA512

    ec9ae9d528669d6cd76230876d12be18e166942d9ae9c9405a89565de4bb81eaf5077a0077579c2c5d6c69401cf62d473bb7d20a94c04b012f20566c5c5a5699

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6fbeb23107b3d6304ee11c9e88a42939

    SHA1

    4da85aeacdf5c9eec649c3dd0f59196baca01ac5

    SHA256

    bd8416f6597b0db9467ff5c6c05afe0296ce9dfd0938e2f18484e2a6a4fff2d7

    SHA512

    6769594f8ba237c26be863aee6f01502e80817dd026f675b5aa90cc030a8f5e70f0edc6ba9f29effbd564b476c304445833c9a489340055284ab151b5c1a24f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    65caa788ab3ff3898a5d66927f317b23

    SHA1

    08d3d8b333aa8950eacd607eeff23911f68e4196

    SHA256

    dbc77d889bea664e44af69bed212204982b0291290bafceccc75d9303bf44ea2

    SHA512

    e50e8fef183a0f62e06f61ad2dd10adc5302d5bec4b45b7d29925ded609e85315bb2767a08ef07643c0c68d169005643614f3972adf5be3c8f18029c65680b05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    04edd2da68ea2e19ebeaefa5f7090d97

    SHA1

    b852889b08daf4a9cff7a2d241692cd56066540e

    SHA256

    139b9eee53770afc21a4cc56349affa4c19c12028fd94c386914d72074bd8f5b

    SHA512

    0c2b0dc7a636661661e3f0c7ab505261c06363b6963eb22f167f3e2167c2df801fa7bb88e86413ad3592686ba8e6bc91c8a81ba39be69d7eae44260a9053b480

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1064cc68cf1a5355383c4becce20bbe4

    SHA1

    6d70042053769784249fc3e5fc32657e366a2512

    SHA256

    e65b98e18be7588d6e05853dd9b9b72c87971fed0bd98728f1e1ac2c939d27a8

    SHA512

    3956a0ec954ec1c210ebc34943af6c2648fb23da786e4a567737186eafbaebf6a366586fea282ff12cc516367332ba7f109d22f80a35c28e485e53796576af21

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f31637a8627f663e4b8d3ecddbc9cc51

    SHA1

    b37b76d17e15c4ee53588dfaa2d1080897cdc809

    SHA256

    ae9ee192e67b0dd7786e13c655a3576fa5ea0402fc93de50bdb6344148fe9b23

    SHA512

    f6b36aea64d6c8c9aeb9c0739cf7c213c9bea88dd0704f19ac0def25f46a89eee533b9770fb8c044757ff306ba5ed9bfabb9bc7938abdc4b3aa2492c9f21e51b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4146314f5139d00f064e690b6ca62408

    SHA1

    c0964fc7c9c8c22dc6f19003dc70c2266cba04ea

    SHA256

    ab3c3fbf496f5edda65a93455eaa9424aee21d5f112093a3107869f2a460a237

    SHA512

    dedf0d21b126801664256dfa1cdee8b885995cf9bf035d23d50e86078a63b05ea8cc272cfdf8c9be0149f354216acba234210ec87c6e06830748634c297db13b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5de02b2c00a99d98da1d796fb2a3cf50

    SHA1

    37d51ba29cb4090ce327ad19832f87750cbabcc1

    SHA256

    23d3b547da9d90e8197a70b5438baa9fa70e80f849d87e3cbede2b015776c210

    SHA512

    b542284a49e6226f26dd42fb6e6accf86a4ada31dc74e65c6c613d7ce38ce2938d6b672c5bb097453a8e2e53ac0aedcb958fd1b1db20405639033a8d8cd4d4e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d2bb5c5ad28c7e4d8125465caa653c0b

    SHA1

    4bc12303105d934159c148df98baa14f7ed9d1ca

    SHA256

    f26b815b2e1ab530c11cf30b8ea13f6cd19b527306bfa7d92bcaaac31ef0a627

    SHA512

    c85c7472158537d7d50de5a4b26ffc84cc86083cb75d9b8be662fa140d021ee7b29b3399ec36e48c58e361061f636e52f149fd20a93be6d442cb96da71cb80f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4ab63004e2ef312a588973760755cbba

    SHA1

    59ed29413dedc5947e3a13c7816241b97689df2b

    SHA256

    e8ed392b562f3d7931d28c237c744829ee171839dc0ac5b175b9cddb61fc3ce8

    SHA512

    d5370b5f71f077bbf58d894c5bc7d12b84da7c9d7ee4176b02c31d9524646e4e8865c15e9bf8ceeb1a62ffb8ea67988a70d4a8f11e320a244a292ef70e381212

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d8a3216d08ba8a190b3d11695c0bcd92

    SHA1

    b136acaef06ee45428f1981c5ff9c539051b0974

    SHA256

    5b92e0b744e46664c3184a3977311f5d55ec29f6ead7209e67b448629837b4d9

    SHA512

    873a2e925098b84ae41c08010c3421a7f9d544eae29c9abccc96d8b4c57e8b664ba6940a807ad69cad2d03a7e825154f544021e6e84ee49e930326fe978714b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a35386b167de39e18d79eb9cdacaf263

    SHA1

    95496323e7e541df30dcc755204c1510e33d0ebe

    SHA256

    9b8c309630a8ca524474741d013c8d1c60cc5429a2d84162852eeed0ba5438d8

    SHA512

    7afee6190d6866b06576978e25697f94967aed4418130b4d4695c8129f38b75a94c0b78bf004195505fa9391463e959331acdd7522e0d9c26eedffba5ebbcb91

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1e401748bab962c3739bbf04a9f157b1

    SHA1

    5c5aab162c1f9f3d74a07e0ee649fd72c00c808d

    SHA256

    66b2ecf8034d5025e979a584c35f09d8b072f9d0fe433e4331223aab4549cf05

    SHA512

    932d1ed2e57f05cab74136c16b7ade38b44552537d38e6cf0519445db236f9ca29c0d9786308b5af7bd3e7a582484a3e7b3330ab981b259bc739798db1f0273d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cb514a658ac050da6b89136962784270

    SHA1

    bf8de6d22669c5f2887276e24a80443e9c2d26f3

    SHA256

    cf3cb7e0645230a0f4d5df1d7bd707d48f6b252716bb7788d52ec9ef15082cb4

    SHA512

    94bbbbbdaa1ffc34308564cf8ed4ffb5a72cf0e971b317ced045af9d47ba04b964f5be47d212ac6518ff58d3b3bccd4d8bffbc3dc788fd2d360c1c2a852f8a38

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d8107d51861099d333bca6228f5d9985

    SHA1

    c4d3503a715213d7f30ac15a97491c9d757370cc

    SHA256

    86b75feda8463a25e38f608e6641279be5fdc31c4811a1f8212287cb77173e7e

    SHA512

    ec9cb48cd6d8711da0484d2d1921600a0249e9a85a986ed8d8d9d9756f3050959b69fa8f82e738b2cd38d77392c25a0daee75c6f842a43d2e22f17f99bfe7397

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1d9c1f21d42bf9c72c44e9c7578e2a1a

    SHA1

    a6eb945a678451c45e308a9666c2f833b06b07ef

    SHA256

    175e22adcd425d3371c9a480543aff2e839502c9d8252a46f3153cca7406fbe5

    SHA512

    a8b84e902aa2e9530ee8ecd170b3a972c44e7aa0775d1aec173e1f2637b8f907fe82bfc99469e7cb7b6a724eef7e76441fd12aafe6034a1c934c0ad502b5f046

  • C:\Users\Admin\AppData\Local\Temp\Cab2204.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2265.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a