Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:41

General

  • Target

    692d018303fd3ee9a5d0c6002fd06c5c_JaffaCakes118.html

  • Size

    927B

  • MD5

    692d018303fd3ee9a5d0c6002fd06c5c

  • SHA1

    eaf1e7cc5748891dbfc7f6d08de33fc4d5bacb63

  • SHA256

    d119f2f0b8a9600f81732f63de7b2e0aff9f6fb89829ff910435bbe96f0cc708

  • SHA512

    066e283bcf72c9324f00405fc5f1acbcf6f90711efbee87be0ca9e28e686641c4dd01823d3df490ac0708d329527f37549bf12690d10a77740d82af1ea0c1401

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\692d018303fd3ee9a5d0c6002fd06c5c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3024 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2516

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    40567b5faa99e039e0efbae00fadaa02

    SHA1

    4946f21ce1e321cb40e032db5223316acb38e277

    SHA256

    529cfebb653c1d497b1deb369b06e32bf7eeb8cd6cd5c8bbfc63d506478cc3f6

    SHA512

    42c37f8f622fdf02b0c30cdda746f0dcf55b047e95293fcaa9e11347d1e8812fb5f83712e03fe02d7a383d675cbf5c7bbacce6dfbaea3f561409207a099517da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ae72466f83d9672534413cfffd58fb9e

    SHA1

    f7e554130c771b48d57c4f2018a06b320ba1c094

    SHA256

    65686ac8e7a1504218feacc652062d6cb3520db1c673ee4b0c629051229487d7

    SHA512

    3b84b830062c9598c46181adb3298fae88b7d419993217cb350b470fe6e4b0cd1be971a5460d07d53a3b8083fa6189ce1fddbad33deb511aed39cfe482a4c13e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    22282b0590f5ad9355ca212e5220d128

    SHA1

    20e001b0611657ac4e9c684f62d7f0cdfb37eda0

    SHA256

    995dbd0f8cb0ff76ecebc63725432fc856275438305135466861faac6263cb62

    SHA512

    c7b17d16c258f128ae135943a6b2c9ae8f718f5955966bd62d29c95ece7b8ad8ffb7285e305dca9bcea7db9682ce0547537de6d8f50aa780749c09a85bbce636

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2213f3e4368c14fa11eaeff301ace341

    SHA1

    129bf1db8bfba56dc90083f37f3d70bd29df3dbf

    SHA256

    f0bdc80de05710553251702a3ddcc4b3a7873b2c6d35c56aed6efb551c5195f1

    SHA512

    b3f60a02a14eb685b054c481d163ca183e9014a498f7349868c240304cd6359273cd379ee67463b31b12cb7e55acc10cfc7b275ed16c2874612b0193b9ec2850

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    16e2dd11539c2e5f34b12497eeca7bf1

    SHA1

    99205e7c14de3d8042668cb03e3cd10e3de4fbd3

    SHA256

    ad0fb094501b80748b591e965421406e9fe821da4bd998a7ca84ab6a63a03700

    SHA512

    054e8c43e0d3ece05e89170091f1bc76dcfac9f7b25f375c33fdde2fb10819bd19b93fd27916233a470cbe3e5c41015cb711be3033c46a1006a0d4b82e6fb10a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8a906fc2e5b862758dfc3dd3216df539

    SHA1

    fc508a20a9a5300712820516101bd2b910bd978d

    SHA256

    a30bd967db50f390fc643feece7a13b92d530edda9d80386f19497cbf984ca4c

    SHA512

    a2ed33ff6ed63bb20e8a1002b5588549ccee257d99135dac6ccf06f89bd28b9b597dec23be784469d12497fef499b45067b2a9a12fdbfe8bfb224fd5213125c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd4c6f48664526f19225086bd44948c7

    SHA1

    4ff2399dc1465adb5a0ec7fec1970633c1577736

    SHA256

    d5846e949dde4bd46c079b140527e53b6f4a17803949a6201ff93ca2f1de9cf8

    SHA512

    3ccec6126ad965ad637785bfb8a17a710fe33a2b921a790c7a06bb962faebcb4f9c773ee5a2e30b2b0a22b78e34406f9e11163e36fb82ab5d55238f705ea889a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2a290fe8fcdaf37b2a785fed69cc7300

    SHA1

    5131b89732b62473865554e6d25db72fad4275d3

    SHA256

    93de040a3772d4c28cf2a88cbf750d2575c1da4968712407288b5d0104a02195

    SHA512

    eeafba3ec911436317243139429732b73200b64602516b650e3576e41b86ca55c35f5e9327ef1bebf737d4c1c2547db25b946a3e9836deb17f91e4dd7a302e72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6457a62e5671b877eff510a262796577

    SHA1

    ce1737235e98e6d521860a85e62ffa0cb70742d4

    SHA256

    290e4e48bb0b3be82e3b76eec46eb7d98a2dca27068f11004a93437dda114e24

    SHA512

    bbab62dcc8dc59aeed1c6c5b426788c667a985111b97665560eda26aa81970283a2e3f5f6bef746d3766e83a5bc568e9d873ee2b66af15e42d3dfb6b7edacacc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b79f60d191db49c397c1d0ecbbd6303c

    SHA1

    b682d5441f52110e3eac25d5185971012a5ada05

    SHA256

    a668abb17c5aa08ea6c37f79c78362731b2d25b4f52fb53802ac109cca8faa5c

    SHA512

    a7f8bc2c1e54b976fe6f8c7867dfa36bfb224dfa90a73eaa4bdaa6e410decd68971012a65e85130effb458658a3af3c8ac752e50035bbd8da2844ca7986f165a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6c920664d26b1ff45d41486004e2a226

    SHA1

    6115ac1473bfa418adb63fb55bf8b5f9543a06c0

    SHA256

    e856a7a2b145b2e047af1d9ff62f11c235b9cd1113057ac0188e74f8bfdca9d5

    SHA512

    80c456a6833e2820a63d8244cb16749b378bff5161abc70e1633d9926fa86a13d7ea18288ffa32ea6c7f0389d0290396f596c67949d243fb0926a45f044ea1d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    80735a85bc1576116612123b71a71fe8

    SHA1

    895733df7fd87d0d62b3e312ba4088c0494a5b18

    SHA256

    6ed9736feaba666a8188ea20c68a934d89244cc462445d93ffe7b0347d8b218e

    SHA512

    78a055b26254f18d59260e27e160d87ee8dfd5015950a7b7dfb9aad0f3c93bee72dc2c37b93f61a8fc5e36756247999e90f02d0612a987e036b466c76e33d61c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    24f83d425789648b33d2e969acd03cb6

    SHA1

    1c21614653674811d02332a7f03f1793772b3070

    SHA256

    abe6b3e70db1336802048a39bec0695ac93c764090ca3418a7010bd18da9ceed

    SHA512

    48673606c5048100df83328c1aeba3ff3d38467f4147e58ef528a423c7c5fc1f513ee443afc2775d1d8a113e8507e2eddd56f0fea0c8a65cb0bf43bd868adcc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    13d9e3c149a7c74ab59e7ed80a659b8f

    SHA1

    18f5cac4ea695fdef4b3bec8f33bd42276087840

    SHA256

    20abff514f0f2f8e1b5d1f60939ff251a9c2ca9cac0df0c6dfb44fe0f34a6ea9

    SHA512

    32b6356ad99e1a6360e050cdbdf7f6bab8abd987b569ccd8655f69a33a1eb95914e6b277914f93b7996fdc15955157a866d509fcfc1bd2c8917f9519f9fbc1a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    39de56ac04d59a041eca1e00eb559c8b

    SHA1

    96ae1ebc3d7db29f2ca9e99584eced905344e369

    SHA256

    3d1f1e12570ec52d1b1d9081a8731a1dcd979c96384524b20ac199e7e8faa5d7

    SHA512

    c3fb07912a59afe1f9b2307cf01723a1294ceab16877d43ac5eed36d82692f98d1169fefce8dcb9aa7e62893e67d05c80a62664baaad838f9ae2ab62095d4bb0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7dc0dd466d5ae2b2cbabfd03b6628e1f

    SHA1

    befedbc223b0d51af998460a7decc863f4aa6e61

    SHA256

    ae7566600427f24e8293ae5754f5f0c9a05769f1daad20eda8ad02a6fab98129

    SHA512

    23ec12149be43f74c41d97a16be6679d918485470b8f892cb40c45ef6098e9fa320d7f3523f8316deffa19b285ad21a15a80d2fc1efb2e230e33eb61621e0b1c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    10ef3acf88c4d8e2ad1e8436f9b9d194

    SHA1

    d43f3e618206afc26ce000ba41707c8601981e60

    SHA256

    047f8841f98e7b966f42f903f653f8bbfe38c763a3dedc56f3df986b9ba38993

    SHA512

    b6d86d2226a51a53c1b06bde6e83f410974ca28ed13834d9bad7f959f04a135c0c59dde8c756aae4fc0a9419c846bb3d8fb259b9c72c12539613abf9f2053434

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2912a12d128e19c9a4600e691844a8c9

    SHA1

    5a1198268b276ce2a3f93db5b6d5c3792dbaa141

    SHA256

    ba855cc667d8613a2e60ce00c1edf0f5348d8c5479846a906370dfef80725aae

    SHA512

    aba48a55434535b73c816cc49e9b90944124a2fc67f98aa8ad5ef321115a3269def67e2fb663559aff51c3a6a79db7795262b4628bdfcff420e9e44a946bf2e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2751d27af0eef1c811c51856a25afccb

    SHA1

    728e1eb3462b2b4bd2e03d2062876321400359fd

    SHA256

    123d3511948cbfe740a85a4b0e641ca261b410fc433d73c4a6dcb1f8473471ec

    SHA512

    2f22040c9de749a814687f76bc2580351505303587b7f2cdcee1984341f1fd6002f53bc051924f83073d8b9dda40c899af84a7c01eb8c874537b36eba11c995e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    6bfca5ee6c3d802c12e7bad3ac8218d6

    SHA1

    60737bab2967d53d7f57abae957a70e7e9c33d6e

    SHA256

    3b55f2e6591bd52b1c3ba507dc1bd8139a238881d1eb34c98c387f62bd61ae12

    SHA512

    55af6463abb6e583ba6a043da6826d45bbf63024c253ed8f7ca4ae3c8ecec7acfc24260da749568d9f535dd9234f608a7e8111a42c4dd31c2e1fb96c3c60c069

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Tar327C.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a