Analysis

  • max time kernel
    119s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:31

General

  • Target

    69027443c3db85306f2be0bd0ff1a3e4_JaffaCakes118.html

  • Size

    1KB

  • MD5

    69027443c3db85306f2be0bd0ff1a3e4

  • SHA1

    880705cae495955531153785146551fe4ab6956e

  • SHA256

    9f9486d5a61c61630a41ae1e7e984b3671f0104c11559cdf52e44fb02bfd27a3

  • SHA512

    c8a6fe76ebf75d26acfd49780c88663c11b392009e6fb65d937f4771f8235280e837534ffd87050cd063347ce972a6cd97e42c598b41119828a76becfb1b9114

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69027443c3db85306f2be0bd0ff1a3e4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1232 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2356

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3c589cae1bf3acc9d67bdfce9ecf6f50

    SHA1

    136fdabd976f2bffb350d701cb06be59e2aecc93

    SHA256

    94d0b12aa0bbc734adfa453fb6d8df2ff1827707673d58d952cf91c7aa6836e9

    SHA512

    8ef1da73aebc5a6a6aead077d4b6ee977d8bd0e50a1904e12b53261cc93c517b24b69a40078ef1c3e282a334da748570ca65f2c7b4009eff78b0deda4a441e54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d91272f5d0d12af2e8b862aeb12794aa

    SHA1

    f1ff5bdc374f0226abfcebb484931cf820308a35

    SHA256

    025e2d8abde538e5592272c9634568c3dfda29f8f32091e14c55ea5c34cde83d

    SHA512

    5cc8bfab641be1f99774a8efa0c5c8d1e9a830271b78558749d9e2407b8f267e86c02a3815b1099beee53290eba619cf1e07e4a0bcc2ec793b63aba38730bdf7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e6c3cef1876175e60386829a8779b474

    SHA1

    faddf076f05a0cd224f4850e656fa93366573f11

    SHA256

    551742b349461fed06e2527799d0983f9e5b85fb6eae1e0db3ae3ff33ba78a8b

    SHA512

    a6651a1b3c36a94ae73c760ffb27683c6e6977f30f3f061f155a0f1822f5b86d2bf1d18fb97c27d571478c197608c767b90f57e60ec1b52c2f613ae88205f707

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d13364a4b99988e86b74c7965fb7aaf0

    SHA1

    e486c4c79834b194bb5a9d30acd4b1e4facc5686

    SHA256

    9696fe861e305192ca8ee5346470e221b21972a201b138c2f4a04f660422ce9e

    SHA512

    3653c351aba99bbdb2c0b8a4241d4040fe758bfed8702f55480ec640e609513c970cde7e818191191999f5519620cd65cd175ff0b684e19e78721eb6c98c12ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c2017132df7d8dce9499f8bd4ba40cbc

    SHA1

    5a8c1dbe29433d6abe7c2c31ad9ca62c876136a2

    SHA256

    32781c1156795ee15ca8806fc8375aebba36cf5b1e65a288382a807a09a3deac

    SHA512

    a5a27dadd6a9db3338e3bb51ea31161e1a5897400fa2080dcf03df5cab523a0bafa6f4bd3c27e1b73c49ed532a56b5658b39f47716c3be729dce076cc083a4e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    63ae97e4aa5c4090002e9ebca229f93a

    SHA1

    b66781a2259fc21a46e55576fa5ccd1965f4c136

    SHA256

    94be674617d9d61a64cfff17105ff81d9370ac639fbaacfe527e81804833f96c

    SHA512

    c28f5d8687e6a2a7d22b0af5750cd3304ecfb68489e620d5557c4be9b4d5589927ad49c12f6f6c62aa59e69780be9218fa4b290781443f066d3c9099c17b3552

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7fa82fad109b6aae87c5ff1dcedea612

    SHA1

    73564b7a29dbe00dd74857e72d36804da7a1515e

    SHA256

    16dbb6504603c0cca53ff7ec8d49bceb4c7321edf324e7807ad824c9d0564460

    SHA512

    01b4238ae1799b2a989ffa131c90ee4e225701cab2b4959144871766356673866b852b94599a3c738572b1bcb04daafff672a5ee7941f8d625cc39970bae3af5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    901d49d5882c7a0c13e236a72c32873c

    SHA1

    e7f9f4b198592ef3ec73c6f6d5d449d85ff7534f

    SHA256

    92836ef5cebfeefa4373192732309b444326a346b97017dfc7d67f39215942bb

    SHA512

    906eec6b406e8d092b0767f2760d477c07d64aae84fcffa355b117da9904bafdc49a5a0ceb47cd874e27a3313839cd313a806ba5d121665847f2cfd4a197b481

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    20e7aa4df3936980f23cdfdce064de20

    SHA1

    654ac37b50acecc0349cfff81ca5fedddec5b283

    SHA256

    3007e7c9f4479535f5c6a522eb200e7b9d0bfdfba22c22aac6f57fbd573f6474

    SHA512

    8cb7ddcf937f3747c64d627bd328ab266824fda0876adfae78d144fe24ee78c0a6dc01de5b3d1b03aa264a52f981d7e7795094869dbf3fe4c495f313bcbe2521

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ffd734ea7fb6491e680562678ec6bd96

    SHA1

    c857442c7b564537f053a8f56128e1b1df590aef

    SHA256

    24940663d4f38b313e8ba7110b470c696f56fb2b229f556f147346fc62db53fe

    SHA512

    d597c19b6441c6b1c1bb622caba2a06fb83c049355ac536b43d293fd4691135ca2d83f4d0259cbda63ac3815ffc495fc154ffa0f4f599843506fb77af44fa0b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    30810f5781728e7539ea16b77637a884

    SHA1

    833f816bd91f740b2a6f4083c245a76086604a83

    SHA256

    fe261e3559df2594dded75203fcd59c7162e3976bc882c52613d10a77442548d

    SHA512

    e60617579e6a9ccd58ff59374ca08fef06d12347a56751075df1e8ae63571ea5202ebafc2bb09c3c6801410d65a4418bef021b64af16f207393f79fdd44e860b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3821e6a233dfc39ff11538a238995174

    SHA1

    623282759d7cd6b41f069abe6c276d6912069658

    SHA256

    308b0941a5da7e4c75343d9775042fee2ba14b133e831dcbff5c2de07dda7072

    SHA512

    68d85d3463ebd5ef401b3c4cf1b354e34abdbad6f4bb3f995b76ca4ae26ad3fcd01992623cde673e413902dbad5ec6bf5920ee99e59bcb68763b9e764c174bc0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e4cedb6502dfc9ab5bc2f912ec94258

    SHA1

    81c00200cee28fc1fc9c0fbb2007bc72f712ef11

    SHA256

    6777a00a4ecd2184019e36d8bcf2087de1f29a174d079c30e235e9ed2f157366

    SHA512

    25b6298fc0f879b1e7e64655ecd3941e0a5249cb008d4ca77a0bce300f26db58d9a2c0ee4ebd549ac3c219f210eeefaad92ab29c496253c227f298151ec4468b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a4f0de65577afe65ba44adb20dc1f76b

    SHA1

    007f475600c60baf0345ed2cd5d2cb95d5f6ed8b

    SHA256

    11e16faba56c7949c380cdcdae304e35d4810d14cde7136e1d84f9c3c5c123be

    SHA512

    30e674285ffb41e444d9bb7310849e3925812f018e2ac6686a4d4c89be37f89ccf8b8abe710eba3977cd756a6d86feae5b6233932fa1bdb560f576dbb2db090a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8cfa31b8214de0e4383396e9ebf6933d

    SHA1

    bbff6544381299c0c8a67cda02b2dcbe630a5853

    SHA256

    3dd760b6910f911be898a65b1fe72def806a09b339e184ce89d435adaaba7114

    SHA512

    f27006cfcdbbea5dfd406eb7fb1f1e66e79c8d6edaf4982dadec89e593771a6afcb98ce25696c01e9705fbe09568d98276623bde4529b9066cbe4564a9382313

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f1c73409963fda5cf9dc470521d572f1

    SHA1

    c7f6a4f7c37fcb4d44b88d3511499b0334de80d1

    SHA256

    4a9484b33bf323bf4f0cf320148ea0addf10d5aa91577f3b4512c642de9b3577

    SHA512

    8b66c27b3d05332f6134adbc246316eeba38d653c9643734d05e88637658cf58b8149bafb61f0449fbf9e7aa81fddc47fd0872756fe618a401f3a18e203b4fbd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    83913cca0a577b9537f1c4593975d19b

    SHA1

    64edd0b6cafee4730babceeccf57a57a1fa2c66f

    SHA256

    103188be3d3020498d2423032953279af85d01b6b7246c17c569f776eb427881

    SHA512

    bc0ce14efe99dbe71e84ee5f5dfaae5bfe07d53fba817f1f8909ec75300ac7f4fe8e1b28d8b21c70ff79e4b9d4cd84ad0337643b9d43dc1a01660759ad901b5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b097478ce7043f7e8f71a7fffa52a3b5

    SHA1

    ed4f54543bba17d91f351df01f455fee92ae0f66

    SHA256

    043bc69bb057e0e54d7f1a94dd33fbb2670e40d0af4a6e2c92f4285b7e88aace

    SHA512

    c043e944fddacabe7c69d901bfbc56f094fa6ff04b2b0c45259d9cae5c82355b2d506d5485ece2c2fff4ce04651a018022698ff67733f7a062a0351c1ef67e61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d2c8ece427dd967acd7b2742b52292fd

    SHA1

    2e57eb3893db2729db7a1e1cb00f786b0ff1bf58

    SHA256

    e5eae3b68a75ab0cebda79d5a09b8b2c9c8f6eeac03e3e752cb2717d3a4bc76d

    SHA512

    faf3af231c6790c76794ee1c7679501352ab7064e6964ea8d9eb36b490de47e90e98c82d68e0e166c07f7d0db82349eb340b4601fcd322d1d5dd52bac93ebe25

  • C:\Users\Admin\AppData\Local\Temp\Cab2C03.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2C16.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a