Analysis

  • max time kernel
    136s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:19

General

  • Target

    657f45bb79bffee7c9603e68ef4725e7_JaffaCakes118.html

  • Size

    3KB

  • MD5

    657f45bb79bffee7c9603e68ef4725e7

  • SHA1

    6ddcf930b0f6997cfea858f62668d8b7c9085978

  • SHA256

    a936c580d63c2db3d6f3b32f684d05c63b7ee03afb7a2dd064f5ad034ebffcf3

  • SHA512

    c2a6c3e99eafcf8ba5515a0ec7231f77feca0c452bc01e67f984e2854917725d4d93d6b0e4d5e80d615b312e094cfc144bc9382217064c93c10939c8e8c626be

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\657f45bb79bffee7c9603e68ef4725e7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2768
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2768 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2892

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    14936157d4d4f3b3b1d7bbb01c975f46

    SHA1

    007abf5e20a9f267d9fa95451f0e48d03b157bb9

    SHA256

    9404b3b9dc36f4bc1734c3215e317ee715763288ef192304ac3443f9f3bb2df8

    SHA512

    bc670b447d97cd567f2ae289a449518a48ab007837f13211ee135a6c78fa433a49c72c07082d0050cb95ebd237fa20ff89a3c620c678a6225f15b5b53aaeb58d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9a4328616e854acb62851bdd95b73477

    SHA1

    c5cd0806145345c91124e170ed9cf426670eb359

    SHA256

    7455843dd4b99b62cac4b2ec0a35af3fc0870c43baa1984b8b7c8562eece85e5

    SHA512

    9db5997924665f11ceff3a9274811612b7072bb39bdfe111028c0ef0d1bb844eb2d28766a38f4874a6c0b6f75836c35b151bdf0ffbf890131814cc5e5df5b9fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    725ed2523c553b5351ef915e33c15e47

    SHA1

    fe797668a4c9f44d6cbed50aa69d28ed9a14a7f1

    SHA256

    a0955a8cf4884b7c3057b910b842bd016fb5347144aea7b308775d3ba7b7e9eb

    SHA512

    b44aa6d89aaa002340aad3c7039eb87cf5c67907e3b3a347ba0a1cdf33e99c0e8d3eddc3f8f7f24ab72b6e587351b94580354e33a11040c5088ed8a7708f735a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    75349dc3f260928fad0c5d016b31bfd9

    SHA1

    1a2611dca4749dab246929866a99576936605d1c

    SHA256

    e02b9eb6ad818ec91de217427ba09bfe1b1c51edc6c5267b4ef187fb8797b4fd

    SHA512

    55bd01cb12e995073b456ec50301c6feb7e6c41fe9f6107d4d9f42b5d6e43b882c0fc940e0f0e6d47f6f92010ac444616599d13212d7cd185ac45c9149be20ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    25648c935c506a7f7fe93b5e524e01c4

    SHA1

    31812abc6779303d8ed99cbbc3309a4cab93a364

    SHA256

    23c5c734fd9bd128abf1ba9afb43caddd86640fcca0c42b9d350594458564b05

    SHA512

    622d1c4f39fca29ed11789cba8d70deee04c1ca5583ce11dda3969f6e71d7a1f4096c3b7f57327cf956402586e6e0eea11d93b0a980d934cfbc1b2bc28581fbb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1bf906cc3f6cb7fabe62c013b44230ea

    SHA1

    89f52364fee18d317faf1949021633321ddf8fd2

    SHA256

    6c55d2decaa80b97658ceefd52bbe7ce243d485d7aed36f24610a4e19ef753b6

    SHA512

    98a9a56e88f4fcf799f212a583e4acea58fd7be6cc142d5ee67fd0592989181a09f9ddf16376bf2afaba024797445bf4040a0341e6509ebadd8d4f21e1c0475a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    11d60468e6cef5a6c29e105c055514e9

    SHA1

    4b62323315689e4c90eabafd993a85ef2f5a59ed

    SHA256

    afaea09b0de888d4f02def93ad78a26c3347c15b59a09b8bccdb9a5b90032262

    SHA512

    71014357c8d66799fe9aae9b52e36dc227a7bae3799b6d71ba2e7ccbc8afd9199e521dcccc5c51e417d62a89c4f1accc027e8130162c26d028ed888885d5acc8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d7f155b75942ccc0ae6fa7f578f8bbf7

    SHA1

    501feaf5015a43551160f223cbb1dad09e69c199

    SHA256

    8c3558fc4748791ae4898b6ed37ab8d35a5265e866caa87718070b3ed767d4b3

    SHA512

    6e1ffd202a7ad665590c91ef6db43346d49659d970ba2446fda040bbfbd51c6247aee942b3a42ae33ada2925c8efd0c95c295f983a1a9230ba17036838f51a59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a93f9f917d1a5434bb3ccbb57d38e42b

    SHA1

    0750189d3375869276b1929d477355198aadf671

    SHA256

    2c0b6eab4731bb9f6308cc5bd8998eb83cf5ec570dad66649fefb5032b045ef3

    SHA512

    222f97555bc4b43ad0ee3c5541e6f0a37999ea16cd0768424b1dbdb89951eb8acd4c01145880d5a0646b109b33798c0933c61d7e9f4684844dffe2321656f676

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9dce5ea9400b2b61253f17cf5ee4a60b

    SHA1

    9b81e26be669602b89daaa44607fe9d08d94bb45

    SHA256

    c5f66ad53d34968b0d52699cc0408c83e7249c8c6e6799ec3a72da706e0616a2

    SHA512

    e8025adebd0c2da3cff1fa743ec4247a9abb01d9b12253de8f087d02ad56b753f74847b75b5bfaeb3777afb03b3ad4f28167408f85294f9ee2de3d1403e0be91

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a855d231a8774b608199d0ecbcc68083

    SHA1

    e24fbf0bba7bb5cd1171db932e7c6b2fa53feb43

    SHA256

    33ef5ee668c10ae7a8097e8282afe0ce121cd1bda497a79fc69d1792f2134c31

    SHA512

    60660b985105aa3dbecfe69bd2e8738d656d4369087be535817129bae6975f9951c8aa8a545054044d383f17398bd66879d093b958f56feed972a5879c43ae2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d590df949ebf4c80cc2dcdacb17e4a0d

    SHA1

    0db9873b840fc742dd21e8883031c5436be8df8f

    SHA256

    7a4c7b89d8ce4db142eabddbaedf86009dcc2c7558c6339cd2497496ac12fb28

    SHA512

    30853ccf9600e37a53b0b4c266aea0454e272928bbcac2fc50da9cebc90c2673f07c669362dce7e1450fc12d1f01443f97fac34995032111807e226422c9ab54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b419d1c1e31edc9d874f29c30155dd17

    SHA1

    84a60e502e209e87c93083620aadd8b1d74df681

    SHA256

    c380bd08fa1153390811b4ad5d3bc1198a432be31ec63181089c7bb35ba41ef6

    SHA512

    930c3d7f44e372c574ecffc93e4b2f4330e212bee5a527ee6f73184715f1a91fb72d37c49c774125f442d96fc1db711dc0f6f500157977d8e24734c69b0acfae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bc966135dba3030d28e3c1e2bff725ca

    SHA1

    1b1ed6d74936a8f086f7e0c388f37771311a741b

    SHA256

    3e700e701bdb86671b06817f43faec1c097e4311c0d4e963ddf87f2f38b2446c

    SHA512

    e3c4ee661937567413fa5c6b869a363b5825012f1966a75b4f3b1ba53567431fc70fb028fbd67e810b699eca0a970ac4322df8cde1f6eedaebf5cc8f66cbdaee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4e139b13e78ed3961eac8f2a1aad8a4e

    SHA1

    39de7336f30370c1a9046650defd600923b596c2

    SHA256

    a7babe3b184a621f05b2869d7cac1b37c739453744bbeb6ab28ccf9fe1a42dcc

    SHA512

    98279761029af5a5bd3fdfc6c9cfdf56fbfb6d86d95cabfc8878581e48c5955ff286fdb7fced8b86234891b2c7b79c0274c717970cfc5821a5412aa33bc2d1e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9bc9bd8d101b9a386bd4e0c4af3412ec

    SHA1

    66f0364cbe90472d2bacebe9f8db26989184174c

    SHA256

    9db3587d2bb86a34f7e74ecdabb9d7e06f166a646f1e79df485bab6b3dd78b9e

    SHA512

    b2d2e2ab4e8c603d21ba72879b89d98879ec928e0b95f0f1cc4904bb084d405772665e12889271320e2e2379be7604333934853c5a6152d9e47acd0620f20328

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1a4824ee93b593b561d182c63be5273e

    SHA1

    7cd09ff41acbd04002411037e31641a5b6987e55

    SHA256

    89cc259ecf926ddcfe533a4d89446b4ed1ba26c49f5a819511e6d8b4a4b0584e

    SHA512

    687b7ca3588b72aeab9c01a371483b08632567d39932dc5dd0184ab797dd1c9e48116b311126e9fd9a686c6d1f883035ccd2d1e9cc5b0e312f346e64885c05b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e8aab005231cf645c0362971ade58bbc

    SHA1

    a60cc2d56c04d1d94cef7683b5250090b0f14d0e

    SHA256

    d8e9123973631e75ffb09f39f82ded49172e110f8812d0928a7e4e1b4a24344d

    SHA512

    efe8960c6a8de196e62a75baab5b9e38f73bd00b9fbd9f0b2a34ea3476c421141a470f407ba6eee877da1b5aec0cd896c194f5c538f35fd5422183cedca01fe6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f1fc14c01855d984a9875a59f1738180

    SHA1

    96efe180b790754bce2adaa06a8739012aa916eb

    SHA256

    c0e06caf3056fc649342a8c7afd74c712e4c7d0485ff95158015aae7f248746b

    SHA512

    0fafd2f2586ec403de4efda69e5ce10389b634c8c193088b209f05477cbdd15391f6518e55a790f4b22f3cf06669331a533b793505586228298027e9a0677c7d

  • C:\Users\Admin\AppData\Local\Temp\CabB9BF.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarBB11.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a