Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:24

General

  • Target

    6970914e197fb14a83712b001d495559_JaffaCakes118.html

  • Size

    3KB

  • MD5

    6970914e197fb14a83712b001d495559

  • SHA1

    fe1e07799609d21b60ba36bba73130fff5bf9426

  • SHA256

    b7efc6383bf2bb35fd8d633331f2169b77bd020b4f937241e06e07cf162cae64

  • SHA512

    66f01520d77d4f01f4d5bc49a5dbdef903d841efc1654e372c84eae6422a4073a2c1e54522118410b2d5ef5161f9473ed6b68fa0714667d28ad8ce9cc1f5cfa2

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6970914e197fb14a83712b001d495559_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1724 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2432

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3f95810f39b7b29367f5feadce56d74f

    SHA1

    94e77e1bb933a5c110337a8f4d2273f0c18f00d5

    SHA256

    f4808d5ac7f84138bcce1a514a7b007566a5ecb07a74a689c5d84baf0e274b48

    SHA512

    c2c0269c6c84d1dfc9c21b18c0766559294fe6d27514f85b52a527505e2be65273a88165b30593fe107a72d63089a298c789b2b82e9c4ca6e6a52c8a99addb23

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8083d74fe51940a9994a31a4b074388d

    SHA1

    eaad6397c1bf04ba273d77eabfd01140a18fee0f

    SHA256

    d3945d812decbb0e07135af3814257b53fdcc5a5052fe50ebc5c04df8fec048d

    SHA512

    693e9097090298f6af01d437b324bee77d237cbe66f22b2dc09a2fe0a941608754beecd6dc43280101104d70e01cc7feb85c621df90569ba075185a632d07541

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c55ab95772f9f1639e024e42b72f09c6

    SHA1

    a6a0be830908bab617aa3a9c50736236f10ef8bd

    SHA256

    fa5a1275297af5fc01ab813599f294036a782af83c4a43849588165ea917abeb

    SHA512

    9fe566de907283eb31e428ed297428bd3362948521307db7be97e43e116cbf3cd56dfc3e44b1c9da2df163f487aeb1dbf16de89df5ce711980a8fb746c9153c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fc9731ff035f5e743d731843d63608ca

    SHA1

    70824a111fbedc2bf5681d10617409e00dad6852

    SHA256

    f6382b0e870bf8426734b8b845ca4e661bcb441871fc0304e8671cbf921ca445

    SHA512

    e630c1def21c9c525178f80d8bbda7c0f73fa7d9868b8fe2f6631f94f96493c5b9d85fd3fe1320e47c3c01e215b3b0dff38250c14360de742b719f0e51ea27f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cae302f625e82fe0acb68e0cbbd1f6eb

    SHA1

    3d4a88c0deb4ac4c0c53680b4997f5483542b771

    SHA256

    2a79f0cf3beaa98b085fbd3b1b3529c2fac34a57ecaada737fa2aef049cafda9

    SHA512

    a62321e55648d4defe62c8e2b3c7f9886a143a5ccf52fe12c7863eb32cf05f9d6639ff1258522abf87aa8294c396cadc27fd9d4ef07df04bf51c1fd071aa256b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    708a93f9d239f79a1e8a75e5109aebe4

    SHA1

    9ab062d6a55c7bcfdc31c23e5ec675e9b58059b3

    SHA256

    fd5e1b05949c575e262861945e4cbeda75a6a4664ae07f1a29f935493c8f7be6

    SHA512

    f5469a10628c346e6bcb683bfa5dcb82279651ea462f64790b7c1160cb481b07dc1843cc55dfee522b7fdae7d570be1a7b7d42f8d0c9fad4cc448440b61c12a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    485e8f2b248c7d4796afd1e6cc5a221a

    SHA1

    dc82e0f72b9fbebc58633290a969e90c23e74102

    SHA256

    f4ce39f878d435575f13041bf91ebd7f8c088384f1de20eb2b75e6bcf7f1c514

    SHA512

    3dbfbc48f842713c8fb945e5e5ed46230d1ef2d0da6b082104684a736dc5537d20bfeb593b17f3a07bc94c20595912af8bfba8c9e607bb652c7bd65d3606d912

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1fa97c47420257b50ae930759e491be6

    SHA1

    82eac45c464d2da1bd68ab3cc08551e7dcce1d37

    SHA256

    2650d54e2e51f81364eef73cf597d5ad413427e25200afb207573f2e44987d17

    SHA512

    2d4ded204725ecbe5f3c3ddb645dd84b6bebc528b9181186763fe0da28a3dd5c4f1d65bbedad28fb1062cb572c5ec0a3df43d4ffe2bbb18948394fdb917e4ecc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8dc2216eb2fdc136e56c0ed4a2f524c7

    SHA1

    74915426ce4d2e6060b9209ba16c4396b5b44884

    SHA256

    6da7fcdec71ed563d7c03915a6efa78c84677a1af5c09094e27b51c77983c72d

    SHA512

    96e661001953e685eb73c4516034cd3289069d6bbee4171550f912629f8148753f07408df047d4f15a18dfca6394c3a5a908f578cf7fb91eb81a17356a1f4c3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4be5db90ff09422729d222566452cb8d

    SHA1

    63216a719b539b22db8894f4f8e8c536ab880940

    SHA256

    25e53d865ddf6ac270627460ffa827464b62acd5d0ca0439059763fc9fe7b1f2

    SHA512

    f554319e2c70e9692f218b6ba9cc5f7aaf2a6afdef2c9eecf25c34d8d96d862b404bfaf6dda139476e489aca6563ee25636ea465d97f786ca0fb8e6734107cf8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dcc49f9a5be3cb395f1fa9fa568ad5db

    SHA1

    82c4192e1ed3ed1ae336404810e66db4fc4a23f9

    SHA256

    426017a08f0d55376d48c57d715e681443be7a3696f29f211a6b48cd05803a4d

    SHA512

    f6c91eb6b7b1ecad32511f4be8aecbdc5155720647feec0cd01771b39858125e331fc7e19c444b8c1c6d946a672d5719f31191d54c52ca248974fe3f789c4586

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8d3a5ed09287be70f78e4a8f3602639f

    SHA1

    cb2f16252da0d8a61bb94c135f000fbc243fbb6d

    SHA256

    cbeeb76f2d724ae2973301a4391d601797626b1b67c3da1b2e58bcc879ce4bed

    SHA512

    f8cc86f94b1e065f07abb0828890c83859cc7ab792be2668b01f17cc6e9599560a9910cdfbe5f8b761a0da14690e04deb04068441eef9f3020aa5f4dbc74b55a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    df48e37c24bd9191b86268ca95440656

    SHA1

    ec789570dfb0ff36e52092b63368a21b13f57a1f

    SHA256

    274a365485d81320727bf3339ac50fde85e9ceb32e8d5d7e23d0829b43b77f5e

    SHA512

    7bb8ac2c8ad8ae9b7f2260e875643cc1cfa7456d55a3654d2f8bbf13ee89151d511929b40c58e6ff510489ac9dbe54466b1232b0fe8eed15420142364bfc30e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    50a19766f2b9e8c88f14d34b3555993e

    SHA1

    0e0173e9cf748000b645f96bc3a6089649dcfaa8

    SHA256

    b3a479968c04ac960d71d3db024ebf6be464f566721c4f6edfbf0b2b0e510c4f

    SHA512

    08085b2f51209cfa910bd21bde8095fd5ba191a9c417488557623e679a079666ef699e887b5b4080a6b24e5c25df9b8ed8430af1a0b259c32827e8ff174106da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    93901b146db0cd2d15abcf7b4fa4f483

    SHA1

    e8516171be8a134ae57aacf562d59dafd8d21f06

    SHA256

    3c7b30d7e7f3fe4a9c24988053d4326eb4819768d005b9c34d8ff430b0e79f69

    SHA512

    277cd9a5e965fd3f7a5ea5fb54c423be5081ce63c4d35d0c1ef00519e20b9b0da5b59dc73511cf17fa28cb44e6d36c9e15b62a891a85df35f097ea6c20644ef4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a659c490e113cf4f8865c6d1d77739e2

    SHA1

    c98df0d92f6406e01991f8f5e12f05c5af9b5d19

    SHA256

    6d4a3ca4aedaddb64556d3a082fe1af57f7a54190a53663b0cf54a4060efea33

    SHA512

    9a2ba8a061c6f59e37a081b65149dee826d82c24736f952adef58e638c08c92ac32080bb01ab38a97e9ace0900e2b74fea0fdbf73a1a00724044f10caeda7241

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    68e2564a14b24bc558be57bbae31716f

    SHA1

    599f2bf84fdac76b8f599acaf73159e6cc2ba75c

    SHA256

    6567f5acd362a54e23880498edcb3aab620a1305feb39f315453e5a48677f6b0

    SHA512

    d2eca77b7018dbd56dc6ee44a669a74032bbf8be9d2a4fb4b957c0fe908e548a49cbfd3dbe609ba296eb06a02333bcb20c0b44e322f689b19833896a5eb0076b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e79dd12d99c9df0fa473a7f7a27f7384

    SHA1

    6aff70f408f7df81a6d1b893613e6ee3e42bb3b2

    SHA256

    bf4bc5ebd89daa8b4b0e15c9f9bcffbab09f753a74c5b0c2b84a8abc4d16261c

    SHA512

    dd94840bba70a49dcad7f43c7acfd5b429bb42f721f21fe69b0d0056bc1140f5c151494c3cd30a436549bf7596334c3f7db28ae4cd11eb14e022ad32e57014cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6b25d79c953192c238dc43aaf0bf957a

    SHA1

    3a034cdf7f8edd2f1f373cd83b3cbc0c03753846

    SHA256

    97d510e40c333119f39ef207820381b18b9b004f413aa860dbf8881cee13a157

    SHA512

    1e2a7adfe2ebb8a44ef43d684826737a024083f0f75a0bf4bb8f2433dfc5b4ad2fc94a439fe830c0470dd0a38a0edf00bb8f7f9d9677cece90a5d34f08f36c77

  • C:\Users\Admin\AppData\Local\Temp\Cab2925.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab2A13.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2A27.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a