Analysis

  • max time kernel
    118s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 22:45

General

  • Target

    68e247dc95ab58ccae78f422871d95b4_JaffaCakes118.html

  • Size

    2KB

  • MD5

    68e247dc95ab58ccae78f422871d95b4

  • SHA1

    a6fea24bab7ff385993aabe9ddf243d86f65711c

  • SHA256

    24b926ac8970d200075702d754237b1992c7c3f4d7dcca55f10e5ac23b8cff75

  • SHA512

    c7b762d03277f51b4662729a35e0e39a3de29babedae46eacf2d015507abde98a5c9deb972ded4d62f2e00d13afc7486e02d52af83164313fafa08cf14c9ce0d

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68e247dc95ab58ccae78f422871d95b4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2352 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2092

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f88a6677f796a5a99a65303174aad66b

    SHA1

    fab4f452a8a765b48c9bb592e8d5de9c2e9b7b5d

    SHA256

    b71c14d1f21df740e24106acdf9150399347a0888a2e85765b4061e1d0395596

    SHA512

    a692684e6fb965e9aa4cb26c638dd6742cb2993e4a9f72b42515ace17af7ba4537ff3ef5dcf10699748278fa053ca8baa33de62e6c2b586fe48bd2ff954ca7e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2225773297d3c6f66b2ce173ef66bcfc

    SHA1

    369c5e527e446cc975bbd20bc50e82374d82ff18

    SHA256

    a0b46264cba8655494286b0c88cf569dc208fde2bec5ad4a11219227eb94c58c

    SHA512

    6506d078ff8de889dddd6bab4efd63aa8830a8267741a7799c8f861bf85280fe811ef990e3500affd266c62864227982706998338ce626c36116db614094518a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fb43bc0491f087cf86a3c964adbb894e

    SHA1

    0d12fd56ced73d4b161b69d13d26fe22c24240c9

    SHA256

    8a8dbf60fcc791dda8491ec5f813300b37cbbac8db20f336b23c3bc2a3cd1ba0

    SHA512

    e3c7f9266ca2d17339524e4604e7a1177a95df9b35fc2c2176e80d4f2dead87f772472c3011f15e2cd39cc279386189b7e6d6e995abc5be34423fc1515a4bf2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b4a69ab86e98f397d06574580ec57402

    SHA1

    60c5fe578d3a9344a3fe3cffe5e61686a662b4b7

    SHA256

    9b1db9fc6452d91cad5c9cb8bd86d1e65009b3dd7a76be7778c20d237d3ab8b9

    SHA512

    1cd246c1800db217669818be2d494aa2236ef8ace2d28b5ae78082ba6cf6e166e5245dc1265893a1639a6a1f223a8389ef187413833f07587ae2b38009fd63dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5522fe6d56533bba0eaf292da793a9a8

    SHA1

    4f46410a424d6c5ce8788f4112ea8e1ea1e7a254

    SHA256

    e6c6d7d8735f66fb75d718a6ef51913187d1ce1d2c33b5121996d5ce436b3684

    SHA512

    e2ab6f47cfbcc11ce938cdf193fbb0d030449c9561cbf532eb4bfbb8c4314884e5a341ad61f48440f57e8d1b1c85fd3306e7758dd289661d8da83c027b7de5f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    18c71030ab8a7fa32fb8fa3c47368f7d

    SHA1

    0a99c85017042abe73a349a05753b5cc4c182baf

    SHA256

    4ae17f28bb7e02adee28b23f49d5cd55a7f3d724035f8f0320812219f7709966

    SHA512

    20d1b30e4c874e2e2dee9006082a23d732cbf3f26d421e47c3026ed8af7d7034179c70517cab2b36ab7385f6750ac6ebdf46db94db529bf8b77d8d10d77bb788

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0dbeef9e7536d8a7084d813b6300bc3d

    SHA1

    230d48bd8849f93cc40abfe80b6a79f6c975c1b7

    SHA256

    727372d6a19fee8d1774a99584ee8aefa2df75f2bc49e8649edcb095d025559b

    SHA512

    3f4647396ec6d3502503c01a3bb813170e541df7712aa9aafb8e179997ffc863d463b48d2f9aa0c5baaa4eb043a36aeb21730a72203fdffacdccb84c19390915

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6487fed24e163de69b7e3811044fe5ac

    SHA1

    8cfa12a9356d59ca2e8ddcd57d108391317e7f67

    SHA256

    f3d62b0232d512af6b7b834ddbf99c2b91775644ff438b11383e5d233ccb0f9a

    SHA512

    8aa1a36fe6daec145b5251126f1986580b30cdb7a7f3cb7806875582e7c3bf21ca381089b8360233869aefb4fc714d31b4d4f1281dc35e4c093d95019c6a239c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    97a62ff0309ffcfcc5467284f591a944

    SHA1

    dec565d39c86d811e66b94fc4d8a15ee6120691c

    SHA256

    078f24ad5b4bace281a21a3ac7eb09b00c5e38173f0792a0e0d164f15939558f

    SHA512

    d1b145e9644b1c39302f4a140933ac6150ed63d5e31e808f2683598d26290b2456ab803adcb86f8334b4557ebf26adab0885a50a7c2e316d0fea4e6cf8720f16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b4fd15e9e17280e7ec0fbe7ff33dbd44

    SHA1

    155ff4add503948b57961fc59f0506c1dbc3332d

    SHA256

    d3b452076f8e2115df3d24596457c00324c527af3e105c2cae2a66d6cae69fe6

    SHA512

    0aaf341c3d981f98fca6caa35e1e17498d36fffdeddc2761b7a52de25685b2cf0128ff15679cb6675d20011897b6bd2015a719d1d58d73cf1c08e94686a282c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a9cc9fb0ba746ba507bcd5eda6a09d92

    SHA1

    52fddb252d622cf6cabf6de045d56c1bf84d72aa

    SHA256

    41eea842a1efdc28dfd4618fec7b8f37dbd58332101ad6202ef1327dd6769f23

    SHA512

    8c0126f40695c15a4f23fec6e646ef03f02c9dd9868db26ee562dce283415bd948352c795b342eb4268021c4d1e8da50979c46f7761cca68ecbc4ac980c51c9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    23cc9a58b8c494b3c25d2534123c9026

    SHA1

    528b0a68ba97a24f19a12e2badefce53051f66e3

    SHA256

    6c2f7d820de0a546774967a7c91992b80b5a44c67cac25f9c41eab0c629ed36f

    SHA512

    807a249f07caeb7c9a0bee4f21ab1c2fe02a9162b1d30cbb00bef865115f275bf458cc17de7cb9ff02ad3cf4a459d15cec1787dbc3acf59664cb38741528dc11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6d1219bdc870b6a96337669a4f0eb41a

    SHA1

    f48cb64d238ed5b73323de10dc7b960879f49353

    SHA256

    29e43c3774b5e8d3d24186bc908559f2cd06af6c51426aeb1d57eb02a2e2a9e8

    SHA512

    1bf1a702912d75a5938cce278af95fdc06143d882b789e5b59478874fae4591fda0bee335984149bbf136c6dc7494944aa1d7c8d87ac06e750555db28532ce52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a689f885d9189293a5c360d34fee38aa

    SHA1

    b6747dbc5a75ae36849ea1e0aee23eb45c09e6eb

    SHA256

    3a6f4ad03407c38b2564c095887c9fb2e1bc296fe43a880cf7a42f31684cb0e7

    SHA512

    9250fce8a33a2bfc46b8584a11396c01878e3b9d8bcdd4a302c77e67ee182730780f3478b404ad8acf3ec5cac4aca0b1b20d3ce7e1b020c4aeecc43bcb9b8e9d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    551915e4da694fec68d002fcca3a00d2

    SHA1

    48ae45a91d34e12ffa50f573918ae44951be3955

    SHA256

    952add401c8185ce0183b1234ac4e9831d852f355065b836d8fb1b114bae9482

    SHA512

    9fcd05f90dff29912bb6cd49486325926972f3122e484e6890672db148993af9bfbec130cb12754e98487d4800350b9fc430a2dd20e038e7d6f35604c01bd333

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f141467525b5706f8e3ce2430eef7ec2

    SHA1

    ca439acc15576e81d5a9a86b94a17b5bcab30ab2

    SHA256

    e10e8828805f9a61704cc12228671fc65aa86d5dd78c3b8fa1c511377dd71be4

    SHA512

    1895589104cc35facabd7d26058f2ff4ef966cf788202f0cbdc8ecc5aea395c56195c83247f831b7aa6f984f81efb545abd9338ec3614cf5329a76e1e2b41942

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a37af09c0161626b5b023d26bcd7604d

    SHA1

    4c5b2ed8a22f0cc559bfb7da25f4c0de2d010937

    SHA256

    013c789b46436fa5ba0947607751f4ec362969f0b37a9a53173bac2306fbe72e

    SHA512

    2941bb2240611650b085e03c07e6841a0ded4900cc37b4674cf0c6924bb9aab88079ebc771be8e7cb9069a74bacf9b188673ffbc3db741f7f1193cbbfcab11fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d282ac02c330c48b0a19f8e6d61f5fa6

    SHA1

    2760511635545c0f580ed4dfeb3d4ad1b1f77198

    SHA256

    0a8cd51833e7acc7b2a74ef27549f5493422012e6a9340167262b6370e005300

    SHA512

    2a09730498513625f490413fbbd643fa8bf9aef2e4a5239e83482db3b99ddf3f754a68382a7c32f74bb2ee8dc2b5c67950c2e5628166ae36a9ef9c8f821d7026

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    42020b203b5a2c9a280d4e8befe683f2

    SHA1

    cbe04bdd9e991f872690997e8eb8835f68610457

    SHA256

    121b6e1e96ed4c3217f0ca84e704a8318e9aae26df5c8ef89431675936ea0f6a

    SHA512

    fab5aec1ea499d2eed3f215b96e9f97f002ed18c2c937890acfe368e8553b6640487b27e6d42f2119835b652b41990db16273428614cdae3945b948275eb78c2

  • C:\Users\Admin\AppData\Local\Temp\Cab34F8.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar35F9.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a