Analysis

  • max time kernel
    119s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:30

General

  • Target

    6973e35a10c8a024d6b717432d8b2188_JaffaCakes118.html

  • Size

    434B

  • MD5

    6973e35a10c8a024d6b717432d8b2188

  • SHA1

    e6447eaabb320ffa641ac9a1c5b142a7ad528948

  • SHA256

    c2a6e545b2a3a62436d906af9ca499d93a2c127a31495a01ff97b747189663f7

  • SHA512

    af8823fbb30bfd3c2b2e886c1bc67490c804e174344563f26fcbffa6728d1def676acf58d3d8cc2af722146136f18cb72718b12a9604ff22cc583a76294828f2

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6973e35a10c8a024d6b717432d8b2188_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2812 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1392

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    352cea9ad6c8744be4486dee22df73d8

    SHA1

    0dd275560e2344c41b2a2e938de2ac8a34f7a37e

    SHA256

    b0db21acd3981a4c8af495a698df7a9e64f21b07a95e95fb68d4c4fb8d67af02

    SHA512

    2523c6d78d65b13095d3b5afb1955872b6d61dbf5939236e1f098417ba5b324e39e3adbf46476882d0dc574e698b240acca49714774d73219e416691fc2d7b67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3e0ef1476e78039cc653d074d5bd742e

    SHA1

    8235a636703b86d5273ab06804ac9dec3a5558fa

    SHA256

    0356fcafbb1c33d4d19554787b593df9480a9abfb2043c905747fbf54fd854a2

    SHA512

    aa708259f1e28c842c84a828965715f2288e225da878f27d114f384296d1eb0b19c49dbe7233cfcda6d64d9d1234fdd642574595dff2856623d00beadb223c7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f872a5d2ae671e734923e23ded362f2b

    SHA1

    6497776adc6a193ea93c223d02636cbbc324a7dc

    SHA256

    00a3dec858052cddb29e6762a0c368ca85520cffc46fe638703620a8028459ec

    SHA512

    0ec4aefe6561a9d0b58a26993c6f6c2e0719435ac7334f696b231a582148b46c6a27a6184a3d635997f6e96cf6c0d4d541e80a4bdc41f94dc8986f5cbf72eebc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9107afc8b6b40e628e473f0955b4a2d1

    SHA1

    3be1df0e2a116deb902737417c2e5780c8b0508d

    SHA256

    6fa5291a45376357b9b8f856144e10a9730939a262fbaadb753f34a385a6667c

    SHA512

    8c2d508408713ba27dd672aa53057989180f2d7b12aebcc7b5e822d8def095fdbdf7b72ddb57327e8fb272b09a7cdafadb11e9c601e5e7eb92e93c364b91082a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7209aa6611e73aba8cf92c3bc9f18b20

    SHA1

    171055fe7a1ed7889d17785d7b4510c85f52be40

    SHA256

    23a9fa0e67f95df11607842493e5f5824cfe59a51bf11ed8a874a9d69964f1b0

    SHA512

    d9da3a256ac34ca83275d97a1a178113d9ace4983317233f22426bfb9f1055bccd0bc9871950670cf4c9291a9a199515e0e5e9a6906c87fc1548133450840976

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    35dc9d75a4ca1263e979e1a60e6a8b1a

    SHA1

    222cd465d6acad3da39e110929759a516953c440

    SHA256

    8af19effea6c39a84663c56c3a6888772957a86276761ba5ef2064e094f97945

    SHA512

    fe7ccd7d2a0d1abcc81502e57adaee0c0ca43cc336f045727b3d9214bb47b71278e5e9f8e085c6a9c5b9f9399ae96865f171cec2f57d66545b2bfaf60c9175f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2bdaf3649dfff3975f896a8ac32576bd

    SHA1

    f7d526e4f23a095bffa37792de39cc3d091481f9

    SHA256

    415984cfbc59a735fb582a54b51199bf63facd5d2ccdcb97697b61f0337c9785

    SHA512

    7d38cfca426eab10f8b6eb91a8f033cfbdb1a3c50f46fd8823c03a28985812f339b9baedcb438e95c5b9ba5363253a13f6b01dc965d5f445b4ec3621cf0357f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    28f266fc708ea7647eac80766892bf78

    SHA1

    cf1c6f8129c59bdf6f7025ba8ba3a3cc20242822

    SHA256

    eeeb8681a40ea6b50aaec109baa52601b8d0d482c92781f4968ee21d4fc66bd6

    SHA512

    1644582abec3e856f596b4ec956bc7f967fcaade2b8343a6d7f76939111c69cc8f14b218e5e645ee98e31e8b5fd6375db04be6689f1f38b6c8142c34bc792363

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    566ed6856548478d0271813f6b29626f

    SHA1

    b055e3dc191cc08d930bc33c0e763303e2cdb1bd

    SHA256

    fe55d5895d05170fa8e47b208829684cf100c1886dcca39b4eb211062965a340

    SHA512

    5685d6694dadcb025bca57da40e1bedc57354ac4e4a07c907accbb20296e00c4de0951e33a89e144216ceb837066fef9da62be683665e723d65abc6922a8e613

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1a58b71a56f7b9df468be4f58198d241

    SHA1

    273ff7525b9554516761a5f3550b0ee3df357712

    SHA256

    21a87447eced4689cfbe81eb117995479754dd060316542025c9494ada94afbd

    SHA512

    a657a70f1989a38fe37f225971506843201cc9dd98741ccebce1e110e9094602d95cdb72bbd2afac16fb640f83a3557835537dcdde5e8f5a048f37a5ab17c0dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    df8b443270f7fd4bf8ca0ee4425f30d9

    SHA1

    492203b0fef930d4d408ba459508067cac73e7ec

    SHA256

    34375a5358caa0a9d59cd53ba755c16e2dc182e20156aefd64c1e61fb141b374

    SHA512

    8e2107253a09d690a3a69b0ad86d23837516aafd2accd2833ebb0ba4956674361a0278bf96170d87fe45c241b8acf039e7241ce00e0d2ab80fe17ed139d98c58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4cce453bfb1a77bd202a3ce14f8beed7

    SHA1

    a2d08bc5fd7143b762cf7a47559a241816bd6c01

    SHA256

    c4ed2de7d34a7ad4f76476a61217b2f119c9e303197fcc6dbe557bb2a5640107

    SHA512

    a500714ae2b64203127795d882aa607226441e1e37ce0524143d1725eb7740f868dacd924980a044e7b789ebb9f502c701a380b1d95ed2e0f966d4cc32306c47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    96f5e0b8182c0279213e4bddd645a01f

    SHA1

    b75e27aab2aed0af9194db0655b7ec625eb09098

    SHA256

    efe08771df509d61ab0888e94b5a11a466e3775b3a6753322ee0c4ece8b5555c

    SHA512

    7c3acfb4ecfdbc38599d6fa253c75a4e87235fa2ca26d803bbc7488fd8328ec560f8f1776c1daac0bb2e2096ab19709ad235356b5287809111747b4c4e73d336

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    62218d8e144704c20e11e98d2c003b7c

    SHA1

    ce9088ba106392d19cff0da3bf49eb227082cbbe

    SHA256

    93bcb85bbf788889d22c26995d2194b76ba51e947c986d90128cd254856a4d50

    SHA512

    0e3e69ed1d008b5c161a32b15e1f8281c406ab2b22d0743d2a5bc5ceffc4061280c8f7812ea47b05fc2c0a773af8e8b9d9639e6b4d35f1d46c7ad781c49392a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    37b4ea29edfea0ea01b1a9d8b9393d5d

    SHA1

    f960ff43df5cc3fa948dc6c066daf878de8779fc

    SHA256

    1bc810b6701a956b0d85e77777e696b475361b87a7e8c98b3317face9c8ec5a4

    SHA512

    b49413ab5cc9e9c695dfe7ec96c9db36932788bba2e41a1d20123de78ef80c68feb362ba55ce6e7bbc36c6befa815981c128bbd16d158a1a492f9ab1b4df26c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bd1937477a2e84794b928f9cb3c1d2dd

    SHA1

    275c053a10a8415f63d3e891e60234d17c6e5ea9

    SHA256

    bd8dc0eb66e19ff428a3532d995665fd5198c28105affd6cdc918e3b9784cb4e

    SHA512

    e87009cdbd04434b2d2163f2fadb127c65c409c2e798cb67345c0966a84a506db152f6379530228db08b44a98012d6ff3f557e8a0c81a17c08e7f313252d8abb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5ab0f50931638bdf6610e2a24dc817c7

    SHA1

    5722fec624445a4e619a06545b5c7f5f68aeed72

    SHA256

    229642ca7a544fa6d817c5c62c341bc756d9e232c6e2c420f6a2528627e9af7e

    SHA512

    c550d93f1e66f3d7d225dd0cb391408de58cf32ac01494ab35f3ca78960ee94c8f63fde9b348c2c48f84a9e2a3ef9e65170aa499be45e24c7d32ca348a4cfa28

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3f8599df63cb97253b56571b6b2f13bd

    SHA1

    bffee2fc4c9deb2f5fd10331d2f7dbf5faccc03b

    SHA256

    c4b10001d9073b984528be8472855ccc1e26cfd4a58462ee36f96d55da53a53b

    SHA512

    18d8a6eaad2273686dbb202edcb6abc4f4ff64113b729c12498d8c6aaf23c17a9c16b1d80d67844f29c0c77a16591766feecfc560d1ea6f8388aa187ca80d2c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    faad993681d47a41fc8a5ecc36415ae9

    SHA1

    760cbcb53f95deee9ba6f0ab16694387e37f7352

    SHA256

    f0a1662362da8199c27c9cf6067980787ccbe01d06d5399630d486a55a3b319e

    SHA512

    dd7fc5ed700a693e55f1cd6d05cebac16f56dd5a1082b2b84039094d9432ff8fb298dc3e4d3ff779647155e6704f11fb014dde7493f619c8b3d58613ce742421

  • C:\Users\Admin\AppData\Local\Temp\CabA5C3.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\CabA6B0.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarA715.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a