Analysis

  • max time kernel
    134s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:42

General

  • Target

    6908487a5380c600462d318933e27127_JaffaCakes118.html

  • Size

    19KB

  • MD5

    6908487a5380c600462d318933e27127

  • SHA1

    10df9b5f8e628b4941a1f12561e4687a3895b41f

  • SHA256

    32a53b84c83ffc1f70be21cd62df0f559cb414b9980f1c60793ece732c60ba99

  • SHA512

    085c10124377bafe2c6c7a5cde2356a9bfa1c52fcdef70e33e46e5130e04d320a761cf241781f574d10acc08fd550025b0b1139df9b7985e32ed184635f0b95e

  • SSDEEP

    192:uwfHb5nrFnQjxn5Q/SnQiehNntnQOkEntu8nQTbnRnQmSgHMBBqnYnQ5oNnlnQV8:kQ/+q2Dw

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6908487a5380c600462d318933e27127_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3008 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2208

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7717891aa57f9045e636f84663512834

    SHA1

    463794340d4aa706e6d5f58a5278bef4e906f0cb

    SHA256

    250ac6d26e4a7376c67bef0cc3fae9344690f6af2d553afb096b6f77630b1e28

    SHA512

    513099a642e0b7b8c213d023d80ca59d3b3dcb59f3463bd9a05d48aecb628189b03c2003f40eb18902a551e6f1304a79064fcddef477ff01a8d6ef7b6245eb91

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    25582991b4637526980f33c7b249253d

    SHA1

    37f2e476fb5a5dc8fe165541b32b1ff4b6d5d995

    SHA256

    e1ebe57a637bc0b50a58e65c8bfde5d53d26f0bcf8e15229f74b074d1b7b8cf5

    SHA512

    e98b324e655443b2b6e86c0f8cb55931059bf1bb6ebe52dc3e25a37322ef2d8b0c2b4c638904939294954d9a41be3fef0e22137a3522230c92cc18058486354f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    016b9570d067bcfca5f1fd2f0c803a3d

    SHA1

    110e96cbe515429e874f84db438ba8c51b72b3c6

    SHA256

    1ccf282b3b0d861aa355abf5ec8be4054c2af3725a2e64c0db9bde44b02c20e1

    SHA512

    89a7e048e9ba85f683b32855bd693453c9cd974db621da61e794c14174c2fe7b53a23422bd9cf7bb21aa4dd2345c9ec72d4f935b338ab572d87edae44180dcb6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3ec11d256d0e084bf022ddf55c3b5b92

    SHA1

    ebc35f5b3b830be958f2b046cee40dbe6c1d6a90

    SHA256

    980c467e11b30893aaec79bf9b3ff5512164a4d060ed1fd2efb0f0b5cafbc662

    SHA512

    167335b24034b7d9d19c738cb7f74dc92f94eb2b5f9f4c3ea679e55a8c40e30e552aa41ca887ab46f1e05745da9d11046ee1c5e22d6e8ccb7a361b7eba32f48d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    08258c81888835cc0cec7c8ca44a78c8

    SHA1

    f39a56a15715ef13747f153de26a233cdc5aef93

    SHA256

    5b4f9bac51d06344d9f98f24fe77e5f252582d2a427d2a55d77a294d861593e1

    SHA512

    52c14e04f1fbe323af045998a54712379830847bef8478a929c7b419925a96c19ef4e6f14e1666db5e4420c5b5e8b70ea534e67b911676bf33ba6c7263f419f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c53e9fb09e22304d917eb5f627aeb02b

    SHA1

    ec9c6f3d1210ff0c5e3210f0e8d33c82acb86021

    SHA256

    e78d40e62dfa37f811d6d4d7d8b3b6999b276cd64ed479923cf7c5528a0d6d54

    SHA512

    07ce2f52c34664b552d8dd17c874ba8323e208c9f299aed34880efe6398b83d33115a3ce7de2fd45fc8aa6ed43ef0d249b75ab95cfb6d88a8bf2e2d8e67ad2bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    654200e008710b53b76e72365d89a0be

    SHA1

    5b6469912a24b0bd4e68f4931459f5c76e54277c

    SHA256

    887a28ceccd656a0332267cc765bf1f4afa816b26de831ce9ede46d91ada1fa6

    SHA512

    111b9f8189398534dd939bedf31735afd06c92f3e08b9db116ef5ce7cc122192cd783863a2a1b26826691644378349d2cc1e79386f16d9201de7bc249669f548

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    171265abb2aee69c2fc7e05b19786508

    SHA1

    a8dd2f5cc838ef8f172171aaad98d19be6442f88

    SHA256

    b23374785c5752d0fe0abcd58f09b44afb71c4d0a097bf03892c35bd7faee85d

    SHA512

    609c0343705dc8e1fb86621dc5f4f5a3def9c86a37a895f2c1714ce56f2244ad9e1d36a446f1ee951fbbcc7d623ffa48491e2e9ab1bb24993d537d4258b266f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2935faa2b66bd9bda0d2c10d94dcf11c

    SHA1

    1d1fa025e56f8daacf376ccc6c0dcf1a07923e4b

    SHA256

    f28af02bd2547214b63cdf0e289d95ba16d7572d4fce6411f358f7b82c22d25c

    SHA512

    cd0bf1ccedb78d63ad57c8c2f2f16c49f81990cb62732e05291e6d397b4d850a9c712b26d559f8bd1d24007bb8cc8dd0cd3faf4b2f12fd67ddb3741261293254

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    859e4a19ae47b0ae12d9cc246e7ec6df

    SHA1

    6cef1357614c4c6d736cc38f3e35aa6bf80b0982

    SHA256

    aab73601e5311b7addc3852dc2efac485593fe985ed7553f2bab50b3adb7ca9e

    SHA512

    9cc7bb99da7e6a6f33bfb113884efc8a2f8d7d996a1eaca1eaad6c2aae7f32fc9728307fd79a162c2b25d34e8680277ca2a7f39310ab5e1933beabf773eade6b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    56b89838dfbac10b759efba967cb1792

    SHA1

    55780a287c185440a70a874cdc2b99cfccdf488d

    SHA256

    f2e98bfba0178a49f5d519b45415462c7adad220dcab03a4d55a8afc6b2db2b4

    SHA512

    51be182c0b856ee11bb5db373bc87afcc316df9206bb926600131b79409ee718ec2fb76eb6aa11adb0b5273bc707ca365667d0fe9158b75edd27906ad0417aac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cba46e6935e99d29eb34b678a9d39c69

    SHA1

    38faf75a32893e49d643df8c06e54c69a5f080e7

    SHA256

    b029df8d6cefc5eccd77c2cf056561eff6cbe5c6da0ae5f9f684096c9c04e70c

    SHA512

    ec9cb38897b7ab4e5704ff58d98cc6f2d146fcd5ff80870bde939d26e08674ba02a0468ff0c755baa2129769d468b4374a60f7a3256053c64931d3339bc763be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e90042741146885e5a857bf3eda4d3c2

    SHA1

    69a0bc0765d20c947cc26230e19891bd496c60a1

    SHA256

    f440282c5aa6af51239ede1489032a5bceacf17df7d0e0d2f67d70de3fe92154

    SHA512

    3ff6e7894ef9b8d596f4ccc54a9defa33ad1e452cb834c02bdf1aff5102cc00191aebb68ecbd016a632a8f2c2a71d941082dd775caa060d326dea957f925268e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6334bdd95159ae7bdfe75c83212b9288

    SHA1

    d77072617df7f7bc5650de3b575b15f33f33b25c

    SHA256

    8fef500f2be4e149824bc7acc55aa6d1f17c2c665b34905283c060f76dc7539f

    SHA512

    7c8d1c735fb499ece14e77a1e24bea3ebe1a686d92f08bdd2992dbb008d81267655ccb64b3d7cf5532cefd3235b2004d879f15387bf48e22cab7eac66ca94f24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e8809097110ac30c0206eb5c873b375

    SHA1

    fffd3a72f851ecfda9457dff995290a1d218210f

    SHA256

    3333a6fa968493293400cc9b5c83cc010de7ce62796ebcca8843056d95acb322

    SHA512

    be25db07479fea9c51d655ac638eae3bfafba5c2d50c5b15ba0dbfaf2809cfaba635be89064270e1cc1963cba8b32f7ba2fc0d7b216fb506834731ab19133462

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f7b859c33e5a24529f1edd48f47153ac

    SHA1

    4189039672b0c1bc71b4b575a555f6652b1eb090

    SHA256

    b9867fe19cf3d4d1e83ae85385591ce2a25b5c818530c5246bdee3b63dedd479

    SHA512

    d76b800db42d98e9c40cca1f62a88b4b0ea22310fe947cf208122ce81f1001d0b94c1f03510c9a62f40852fdfb0804a2e2e6ae2eb59aa93c9680c792feecc2da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bd80c0b01c9027e754eec40c4bed8c99

    SHA1

    197cbb9e896b11e80a65374f3b592d266c8c3f76

    SHA256

    4259965715079af0517133a297af06b21fbf91ff1796f701b5845c603a698c8d

    SHA512

    33f573943fd7a7be1a6dad97dbe2cf770e264ac3b8df292e9780714f43b96d7a207b69d54f15ffd149c4e1bd39f24cbc7e9c1cac1a1d3f8658cc54efbb7305f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fc542afc7234a714eaa2a14542d24693

    SHA1

    e4f5f5f357537bc3c7f107a9cdf2f1b246a0faba

    SHA256

    7b4aadfc0e01f12e81b67bb56e1f9af34a0ab2d4d91cc4a1814190cc7ff716d5

    SHA512

    7967ed88900c66c3db03eb61aaf66d7ad42b3bf9ddfd8bebde663a7bde15e2cbf5a1e22a0fb79a983c5e05d605192d234b569b39e856977f10897bfd2a09d94e

  • C:\Users\Admin\AppData\Local\Temp\Cab3AD2.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3CFB.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a