Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:06

General

  • Target

    6575892896dfad535f49cce807561be3_JaffaCakes118.html

  • Size

    884B

  • MD5

    6575892896dfad535f49cce807561be3

  • SHA1

    b1d21207e9a38f826e3179a5120e365abeb1a5b5

  • SHA256

    4919e15c1cada25818d61973777eaf4817d35cd08698e3f7c8cfeee39e9549eb

  • SHA512

    1f53b15a3c7be56d3ed29f78332a20be0d1ba237f425f2f01adc6d6e628ad58e1bfc395833f8d759418e4dfa24c63a50904806031a6307684c6a0db5e18fa177

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6575892896dfad535f49cce807561be3_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2460 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2752

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6c98a5dde9520923872f21a195eb3f88

    SHA1

    4640ffbd64751e760e691f1582a97752aaf20b79

    SHA256

    36abdf69d1d040a68268751913efe3801b8645b7acc0ee0327c311d258762ba6

    SHA512

    ee467c60d9a7e0decbdb49844cc419dbbe59d4a4868275efdc825e64e15cea9921d8491dadadc0adbaaa4c5850bbe76c06738bc01a02900bceedf0762c442614

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5fe63ede0d1b4fc16a263c4392f9c89a

    SHA1

    af47c5dde5c30356159a1164ea3e71f46a9ab72e

    SHA256

    23b0d2e04c84c19889e4c3ad2fe279a95365f32b5fea050d7ec6a54dac8a678e

    SHA512

    aaf4a269c00f716a4865d832daf6a1cb96b74c97714a911442c82fab759264a4f8d59c921e7bbc9e8dd78bd1903375c6e53cbadf2c414a9728e70d5a437b800d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    55d8f20c6ac8d5c5668df249ac2f04b5

    SHA1

    2e3756a6533957bf7cc4e3e197cb3f12ca26b135

    SHA256

    a0c551d7d0bb8e636e40826afc8ae47a5a67de6ab6fac45503369a6e3f8d9bad

    SHA512

    41291151d372bfe98807aae52d9d717b56ae295ddadb6e43467d45ef49012dfc80807c636986655131c3f1b2c51e1bdd88dba2c78f38ad093d5455c971ceedd1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7ea606c45eee84272d130babfdb1e033

    SHA1

    42da2e3fc62f0c8705d688cab47d59a50b4ec2ea

    SHA256

    9bf3ca166c0f1f5c271dd96088982e2ca8e97f1d78ec8a7401a8ef68dea1571e

    SHA512

    59047183336d055b95606cff87d4997d586eda70cf6359e539565a41081f9cd1189da641c6f5995c8a5528354220803018ea2c4b5a40eb00ee818788666b90c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9202a47127cd9f57ea037e391c6421cd

    SHA1

    90e5218421e9d3f21d18ae09f63a8ead5a714192

    SHA256

    80d2eafb695dfc184dd5ad0c1ce232aa6999c6aad6c2ffff5f4bf2a305b506c9

    SHA512

    5938b11a4497635f3ee4bfbd2665e366ba5da31133ebb3422ba4ca846361121b1cc8f0056fe453219093718ec4cadb3800ea5bf90df3b974b5e6e0ff23da65df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5dd07e85161785f9380e9f7ba844aa9b

    SHA1

    0a88db688f742ad35766336cc9d4f05307ac1812

    SHA256

    53089c48ddd7491cba10270860807cdad6e180a9570c3974b20312e7125aed3e

    SHA512

    34c8b6d5f6748bc1865f39c34b00fcf70899c23a4c42fc40d762d3939c0a0a7ff8530b9ae2a9c6db030498d2b6522644f451d3b491d0a4631132f9e684f2b843

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3bb2c64ca63e5f6b8622a8385ecdc1e9

    SHA1

    3262ba642c12a82c9229cda106a70effb39ab86d

    SHA256

    def78d7121d76b5561ff9baf599dea5f03a4941f22d57805be8f27631cc30abf

    SHA512

    20f8545b87d72093c15469a10b2f763a384ea098cc21df7d7d1e3f574316f905b367c126b01f9b7f487efd22ac6239534b1dd54a2733b18b033ff2315f1da5a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1f0fb96904a985613a503188d9003f69

    SHA1

    d08ce834900dfcf51c70e490210e345e8ff7302a

    SHA256

    10f2e2341198d006af85fa6396e618a965768a6f6100202b4c616e53f3c359e2

    SHA512

    fc2cf5bfbd8536fdac0c64a73508ca32ac5c8f03d6e97bda8da8a0e99b14c10a77d12bb1b53a78758fe00be77d2717031ebee53fc4b97242b93e0077226b8882

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    70d0e6ed11d4107435716c74d888ace8

    SHA1

    db99cfcb675627b82dec6a7577f7cfa206dabba3

    SHA256

    88fa3026c7c953bf5b3cdf08cbc9a03c90265bc4451b204aa5877c658cb33987

    SHA512

    283406633edda15bad1b039f5875df3c9d5c4f377ae1b3beddc337c3da912832a535674a3fe53e5ab44acac0ea9ecf8f440fcc192befb3fd4d4035c691eb3071

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9f2d17c943afcad8af3030664fefc9a0

    SHA1

    43810f6016485bba78f2a8c1f1490e53a7abe843

    SHA256

    cb871256bc521e601a606f0b1ed7e3c335a7a51012d20a7d563db6449cb9f241

    SHA512

    ce99c71ad077b2d2abd447aada7e5ff20a5335831557195315ce777c36d877260f8a89fc0d06aec8ae07924c2dec404ad60dfa5254e56fe1b43b14475bfefa53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4eb27c3a63a16afca8d1fc697b50838a

    SHA1

    674247ff8e981ff5e1af4a3ee0733c1340205161

    SHA256

    031ebe338079c55b5cd3a05894f87ec82d826164b5c1f84d5592774e3052f13d

    SHA512

    59de84199dd625fc4587cd68bf7d645f19bb95bfc3823555ead8440f51f3f88110606521fdad9a7e5b09ca80d8e732ace44a735f8d709356e4e84f2899b19453

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4db31c6a947410d314f9996923e12514

    SHA1

    2f342ca9aa527480348b77687c29a23664668ad0

    SHA256

    e1cb3484850532d9a4fc01d17ba6a9af1d10641f257d28c6abfa66df00308280

    SHA512

    6d3cb1c6f67cc6083f31dbac340c6074812d083e0fdfd7619a8a2c4f6c6fc395f559fc8409687d1d05f25a909dfd3747b8368df2403c67ac3311983119281532

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    46c3a141dcc3b71c949f24d67bdb1a09

    SHA1

    a0403be41a9f1617762f3deaf1abba22c4c224f6

    SHA256

    62561c186f7df91875f67f4168f9f0aeebce15e9a127de7ed12048e2f82314ed

    SHA512

    2915ffff190c0b6b5148d755e31f20d0f34ec31a4e3c6a6c0b255cefeaee7def1ca21ca21529ff06ff3e4850a048f9b930aeb72747ad788ff88704e915bee143

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a7ee91913e8b5c3e83fb4c2624b8a2db

    SHA1

    0a9851153790ea08500f2d179935b9ecae699081

    SHA256

    2fbd1044d610ee32f327dc414edd2f53239780c62a3c463ee2d94164b0a5253b

    SHA512

    78322d1facac8d15a95be753adf0065e3197fcc591ece9b9409444c493801b75efa0de9dbc789108dc8359418bfb0c5a1b96aa00e8ce30987dd448f3f3efd982

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    395ee5c415589ba48fbf9f529ef7a74b

    SHA1

    915859d94da6bcf1f0c8780656fc0afbf40abdaa

    SHA256

    84b52978e60063829d5ccbaa219d9867362aafedc4d43a5db3ca91fadb1e908a

    SHA512

    5e85894b51f02ca3e385e904f541c4bb032967c8801566da8eaec273853799af5630f9906a68713be1d9b4d7bbface8c64c6791a07a2da03602d72fcb6913e5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dae294bae4664f8aea980b4cc4dc42c4

    SHA1

    99cec7e38ff1bb82f0f03c6c56e7970b19b3774d

    SHA256

    ae0b6c879b9d1dd65648c772f9ec8d99bddeb86677d8a8e9972c26a76bbd4257

    SHA512

    2b4463b6dc363ce218174ab410b7dd7aaa4753ffb8b950b90cbd56060abc7f5a366f055f0d5693741ab125f7872ea5d0b5ce94a40356e89a4ff2231a6c023188

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c9b5d10691249083f5fded6fd94d9514

    SHA1

    d2dd7313f8b19859d88896a06e6a3a675e692808

    SHA256

    9b563d241dcd9066b1ee23be0e1f815fd2d0765bae8ddb7b17fd63b46710dbec

    SHA512

    978f75509fc4ec8ddf99f25f345e5016d2f2f9e85050cbeba2ea1700fbb22cf148fef54883b99b45c4d12b95ad4e36dad3fff49c5845e2b3d03c88c1f21dd787

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e4276a54496adee4400a778a4c5f86b

    SHA1

    a6366371887b1a391a51cdd90a945b35efa3a908

    SHA256

    88a37ef1f0478bbbe4b60d9e4d43d5c1bc6391cab10922b55f282bec2aea9dc6

    SHA512

    0938042a260508cba763d5d1bc67f7ab81020bfd92329f510aa8e0ba5e2b2547ad52862dbd7e555f01be32c673e50e000fdf6d1e49241d410c6354d5a239a68c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    57737eb486efa3a4ab345b2fd803050c

    SHA1

    a3d1e06d34776e332017c9aff3d81c22dc97bcd9

    SHA256

    64d0a7447b1e0a2e9661d64be2741617b976ee5104ae1904c6193e992b47cbeb

    SHA512

    ba08d608e71a2d8e0943da9d1cc03776803d298db0769c17d4f381d63058bb94dd1dc5f76c8ea2520a3b44a4f5580c7475213e870c7c49108317ac96eb2cebad

  • C:\Users\Admin\AppData\Local\Temp\Cab2260.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar22C3.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a