Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 19:24

General

  • Target

    6479969585da089399cdbf2955e94354_JaffaCakes118.html

  • Size

    2KB

  • MD5

    6479969585da089399cdbf2955e94354

  • SHA1

    5d0f66604a43b7ac86931fdc3dc2e94e515210df

  • SHA256

    9de4423cf04417d17c8ccaa409d7058f24b1a60de4098e9b28f141c7416b7b3d

  • SHA512

    4c964d3f9e1d9f7448a42e8238bf5da37e3a0bfdd7b1699d31c718ae0d50e9299c7aeb44f6f060e101ce5184903a11db0ba0ce9164f8e1b3b55a6433ec9336a3

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6479969585da089399cdbf2955e94354_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2488 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3000

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d985cd5d1c678466d56cfa879e2d7800

    SHA1

    4fc2a604c0f6e4b53326cd349b6e04596ab9c292

    SHA256

    10f72581193c8e3a82d47786567857fe563413a34de07ca8b6894a001a8696b9

    SHA512

    425f3caad9449f4f88aaeb4dbcb90d15d45b6d8a03f9c950e2d2c52d12a6ff50eeb702ce5871537162ade640c658e6efdb4aa9c229f820ae4b96dc6886509052

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3ae89e4aff282118e5a543b63848e6a6

    SHA1

    16ff432cbc8c867b84e469eee002b4416b9133ca

    SHA256

    f10dbbacc0a55a3a474a12986234b5370cd2281c26dc2414a6425954cfa1bdbc

    SHA512

    0ea550a73adbc6e361218f65a32a3763fe0a656610011221650f6d09078fd79237f66211ab31b95ea83553a205eb3af345361495c4ef343efc7f8845e3daa9e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    82fefc7244781ab06287e2692a42a26e

    SHA1

    95aeaaf14e1676fa864e8f460caa4ff275cd0804

    SHA256

    9d7892ec59f67c3489d69ed907cd925247e6f450ddaea744486dbc35081a1bb9

    SHA512

    4c80b9edd93558f39bc2e2193d2a54084fd082b71551984e5387ec79e9e6994497f0fc2be3f16b31ed70dfd00f7867f0080d5394504862910e0c39bda7b011ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    32b082e4e3f510c80ec6a39bf77df8b0

    SHA1

    a811de9d058e0d2a41b9bb41221f115854b205be

    SHA256

    6dc6c83ac5ff3877a1fcf8e3aef709b69f303e99f43b7d6f4132454cfb296cec

    SHA512

    dbfbfa333a822b2948474986e30e441c7e87ebed546880e59e5241b98df99669704a781f2031c2eab20878ab221517df39e092d71519c21ff03269e50181c045

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0f20abbca8b0cab2bbd47abf9a57ce8f

    SHA1

    afd9146137a4647a83dec458720a547f9a4f909f

    SHA256

    1a6d4acd9f1e9d402fae5633d0eb29e430eb6d496788aaa3f15c43348ad66a0e

    SHA512

    52a30b736e9de443673bcede4b7feb8acbc886087dc1aab6a6db561e4d9bd34f1a613bb058b67b81f3106faeb95b32c86f0d7b0398e69e19be26b9aad7b4901b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    331e1cccf7b9a80fe6cca1da283792d3

    SHA1

    1dada336506b8cb9a40276fdf614beb849b0be61

    SHA256

    642bef95363f58ec146ae5bf8e371c6bee9ec43d7e8a36e426c26398c404f951

    SHA512

    8e95f8217565409742b4692e8f46231fe7f94ab0feca506749d2cfd953dfa91527991ce313786b8a1f2f454fcdb9e165a4f2b1e28b9065a38f699660dbb0fde4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a1f7cb2b91871591738db3ee0cfa4fc7

    SHA1

    d237f56922b223c985c487cc0cdf207a159eb6da

    SHA256

    237e320b6073171c40b25c667b3e13817b2eb204290fa8690da50ea5e755059a

    SHA512

    d44894cb8947a7ae6beb434b683d5ec5ed7ab883150b7e0e67e3f637c17f06f9b85f23edc6b726594d841c6fc369f6e4a3b283123ca858da0e6ec8ff4a72e26f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d3411ba7ade32424201864bf04f78f50

    SHA1

    2f6a9bc8574a7468487b23ecadc7847c4047649f

    SHA256

    947364daeea712c47826290a1daaafc10ce7c80e6d147e087b421341d2c91b3d

    SHA512

    b8e0390de9d788223fa07001e409fb6446c26a9a52ab36b1b5f5ac10714befbd3b02bcb9aba1931e08750894e92e053675349c5ab2c2c9e449ef30d3923bf7d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a249e58a99eeb199b909a49d1d98ab24

    SHA1

    9a07f95e41c285854d2f5fd6962d86d2a73954b6

    SHA256

    974700a993a21a36dc5e21b45a81599be51ebebd131e0ce29ac4330a169006c1

    SHA512

    19c4c8b67146b96a0886b2e5b12edfa59a78fe54d5e5c0aa9df86f1b27c2fd085356aae645a818d22e3bebf9810867b7ac0bac2c40dcd2045a2481fe3f132c32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cbf59866abce06fdec60da3d44e1b2b7

    SHA1

    3daf02fbf8f22af37d06dbc7f4a276a4aea5e538

    SHA256

    8d5e55610aaf15d6a9596e604ba93852e094297c06da629501f4dd03501ef393

    SHA512

    5b7b1c7125ec13da29c3758f17f90bbe9d59a175c6c44c94bac0a91adca8e68eebe8c2b340c68a69f31c455755469542a2c73fa22abbf81ecc7d4499f6e204e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a5701ce6635f4979b1429156157c81f4

    SHA1

    a25e95c79ddfb5cb22060c10b003e3b0c36c1f82

    SHA256

    99d799ef9595557adaeacd8c11c479b853f15a02a487c7541c0071445d45b4cb

    SHA512

    04a1cde6a1bb8bc6e81f1bdabf05f9ecec0b0f67d5db9ac8b68950a580c53875e118c2161ade46f73909f00382efc21476fd5b6f6f5a8593f1b91c1c9b480f19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dacb5695884819911cb251e01d5c68a9

    SHA1

    a3be5d7725d5b146daa75f24591357f03961d255

    SHA256

    334ab76b102f453b8c85c08bf2be1cfb42fb989df4baff28d8d5f3656d064220

    SHA512

    0e6e07a65a09d730138766de78c27700777fd260a3a3f5934ad4c03e5f0bc79a28d143fb08cb7890e2fa13034905c0d97d7694882fdde21791fe7ce65dc04fdb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d0113007e3a2b2adee33909e42adad73

    SHA1

    0a74fe412bfe978decba1f2d5224e7f5be963626

    SHA256

    bfbb3fc466f84ee3a13d0509344d9abf9c307b0568405d8c202a11a69d406818

    SHA512

    5192f82b1153964fe77ef1679bb5a740205e14f6f7e4f545c67417813d84c7cec4a8a949db78fcecebaa420c9776cfed5c2c1250914c0f379fadc1d794d2428b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a58d25cc692dbe0c9d66a271257e9076

    SHA1

    4e58035df1b6fb7bc0fa3cc7c91036c7c0e789ff

    SHA256

    12398bf5020123b7956effe2dcd95138378c8b51eb265a8eb82a3dbbb928845b

    SHA512

    8c573a764c35b6223110544d852685e3a36844821e1c93661344a2fbf52839acd83c65ad712e24168fe84c2bf9f1a1787b618d09d0b0143024621fc0c755d59f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d67c3c93951ff250e558a5653f69708e

    SHA1

    8841586f5459ba85b31f35add86cef32e3eaf547

    SHA256

    75a0d632745a8bbef2ef85aa6eacf518e8f2f100a08fd93da763e57c5838cbd4

    SHA512

    bdac2634a5f984fddf631640b6399a0490537f6b51f4129f7ef08cc30ca7ce9a04ae2440c3e1ded134d89731bb8d8377b78ebf6522054063b67ab8162e0977df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c9c194f9fda8076cee685ac025e1b58d

    SHA1

    d82f4b1e7a704d1756a558c2ce9dc72e135ff8af

    SHA256

    860f6db2dc52834ac78680e990ffb5ce4c58cd65317dc028ff8335de766d41dc

    SHA512

    08021271e4bb4dfbb9ffb7c265499a4a34c194ab79ed6f36fcc19c20f7e3034199b3d3ad82058247f1b029dcf0105de92975f7ead571fae8e044fa521d56e461

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d10d86e71f319a811a3583193ff9d23f

    SHA1

    44c27db079108eaaae6642d4db1a159ce07a6989

    SHA256

    19fb2f550cc5479fb789a51092ee78b09733e523234b3d1aacac083d88e7004f

    SHA512

    69b507ccb97ba083eef8a82a39f6f89456ccea42db87caa50374cc84c924d7039814f9d3c7e4ab09ddd3ad98f97b7293bd134c0ae87ebaac4554d209585b3d09

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5df70488094451da5d72d81ea4e23c5a

    SHA1

    b0e914af88b33845535e64ec64c2c35f449c86ea

    SHA256

    ee323d99334bdeb5ed4203963d4aa9821830fd37de0dc653dd55364792858320

    SHA512

    68e369e77b90be518008ec093c0f43c42e1ebe7a8699992b3af132a595f0dca127afc10703279d0ebd34eb7a2c04b3a1aebff7476b9c758287eb3d5ffac50fad

  • C:\Users\Admin\AppData\Local\Temp\Cab3150.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3222.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a