Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:50

General

  • Target

    6595e50810cb63beb3be5c0e7112b690_JaffaCakes118.html

  • Size

    35KB

  • MD5

    6595e50810cb63beb3be5c0e7112b690

  • SHA1

    1248ccf60fa67a67fbdf925bf9612c76e60d44da

  • SHA256

    4c66fcfca9ac1c47bf82106ef50e7696e2b8625372ea0bf4d6795981b82fa88b

  • SHA512

    9de1a31e34a6fae8168b5808406c1aa042ac453d2cdde797086ef93bd13b26c22142763e05cc65f1677b0b0cd7801c04aad58edc35c064b32e99081f3acccb19

  • SSDEEP

    192:uwfpb5nj2nQjxn5Q/anQieJNn2nQOkEntuUnQTbnZnQOgCcwqYjcwqYfcwqYQ5RX:PQ/nCDZ55RLQt/IqyDL5

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6595e50810cb63beb3be5c0e7112b690_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2644 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2516

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3335c4b99c374a2892f5862adb5993d1

    SHA1

    92d57d3d6e76f6457aafdc07f82c62eaca25ab5e

    SHA256

    7a802a3dcad9eeb5b887f577d3ead6290b6c5cbd3065efce54f7a0bd856c4925

    SHA512

    dec4e9b5c06b72e3c4e5dd76ae08034b5f170da2af8c05bdaf453cacaa69f11c23071e7af84f70dcdd0a4a22124efae29288aff14ccd3e6b95e03e66ad24b07d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f06c0992835f5760bea740520e448745

    SHA1

    f576651878360181409b83293f09d486a349db5e

    SHA256

    7b7940bb25c754734bf2a1a18d4d5148957324f6db83ea9a1dff5687fe3485c4

    SHA512

    e25f973ce732cc3f5e0d893a52bf0d83bc123c78357cdfff8e116f4a7dd61d3af5a3581b8aed6d381d2cea58d66175dcf116a0223e11f1546ca96e7c18dbb4b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0f890e9dc5321b9cefe75ed0385c4e05

    SHA1

    f00c0783f1c1684596c47ddbde943f56c0360854

    SHA256

    ca005885e222e6c42a97ce4afa6d75e87d99a5605201736d652ac35bc9ba08f5

    SHA512

    bed9d363180f6919eaec91dcbe41b54b5b1653438a8dc3f48b9c86ba63bb7c5b32a941d363f69b1bf0f4c280fab82ebc7925e48bb27bc7f698aa451694ce8d34

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    63e26bb83b4b40f0e84e4c89ec151aff

    SHA1

    1c8703335e5a4f1928d0602510813e814d7bc287

    SHA256

    a9bac98ec1dfcdb1fbe8793adb5a5ef6824956977a1d8e2f1a21cbd2771c76c7

    SHA512

    e6a1fab11c08a5afd3831ad9eadf20e7fb198d2613a6c3fa395b2ee9d7f355cc816b6d21bef698cda5e94480d32dbbf375f436798e137ab45a6e70a6ee1bd782

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    582a2ab29d70eec3c2182076144aecd4

    SHA1

    bc7419d8226a1114c44672696f189a57aa73562a

    SHA256

    306e9c791dc8f556cde8ab4b077031a97a628bd060a819a61859f7864b123180

    SHA512

    06b9f9f5acd295968b7c01f0704dd5ab54eb3a49b9c2c1bce667545c30bfd39bea908168c96f7916b4926312be4bc7a0845d60b83e0246925f6fb91012d92f75

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3a551dbd7a9cec40ad9fb6eacccf409b

    SHA1

    2af5e3f7390e73a00dcb11016162815be623faa0

    SHA256

    1ee2de7e7f2b176d33d6b9fb5d0c296a02dfa42ad8cf408409f9140ac7c4a63c

    SHA512

    5142af6dfe20fb4aa2284a85bbee6bb60f4227ed990256add01af9dd5e8c27f24c0bf64694c412f601dda416700c7ded0b46d65a3f76f25d44e8c15a4ef82ff3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4219c4342c980a5b57da2e940a0fd128

    SHA1

    5abe20747f7b15da4b6feb0a21f26e928cdf876a

    SHA256

    3eda1270282e9e0a294a3fad698089a3f49c10f6ed097c3d45a6239bac14efab

    SHA512

    ee3041bc1c7df498acf2d909b14000b27c153963dd315dec8bd60f64f24a4caddcf4e795e6dfedf4cbfeb124f737154758490ce11f845a3236cfbe41532f5aad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    15b12ea07456e29bcffcff03385a9ec1

    SHA1

    88caabe17b9352ab64866b6187c6aebc020ceed4

    SHA256

    ec380fd36339db1aafcc3459bd9f6c89a721ecc11e4af01c345a3822f426f312

    SHA512

    a05fc4f8f0afc673f79401af7b17653a79042e5eab9b2a9578bc47bfb18535f00fdcc92a88ba0c46c4587314361db9146a5d1ddbef21548ff5dd00ac2fd6f196

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d54264792d2482a786da9f06853fe9c2

    SHA1

    5a031fdeb085ce89a8ec6a42ec79f5e330baa119

    SHA256

    2085c4c765310b900fd57595d3eaf2dadcdc808f53fdc0f6204ef2c2cf4b820c

    SHA512

    35584f27e2ae78d2dccb844d1f0c48c36596df8b93f37359e00215bf0e9a55e6c00747e43c7dd649c38672430bf1deb234f9e252aadf3f5e31126c72102b8849

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0418bbfa161174ff4da187f7bc5a8ea2

    SHA1

    5b6a61503956ff06145ad3f9fa737ac5d593f151

    SHA256

    b84ab3257e426eeb45dd4ee5a6ec0fd727120b954d73158d190ab623cfdb5b5c

    SHA512

    efdaaca28ea962178ed181695247d92a5ebb9689bd36c201bdb04b08b8efa95f2dd8b843b38ce7b1946802d12fefb5ff7125b025570a8c1868a2561df967f8ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1064aafb900d78c0a900a1478211647c

    SHA1

    506404dffef50d165d569ece5d70199170da12d3

    SHA256

    236ad5c4a7d5e1825bcfb53851d803cfeea3887beac392d2b7d32876dc256767

    SHA512

    20e30c1f910ae3bd1d8dc98965727b2bb0dda36193caaa291e3e87dea12e81e8f2b2a209459f9b8afca7b9e433093baa8006bd7cd063c53ec59295867dfba1f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    25cf8927890cd6a48df04c5c5dd38cbc

    SHA1

    f686cb5c34cc08810f673a67adbfd71af4ecbf44

    SHA256

    4ea445defcaf2c09f3622b1d09fc68cf07a7793125fce11f2fa0a0105783aa76

    SHA512

    3ff7f59b95891648982c1697000f2b404d747bf966d558342f929963cd3dd3f52bf5b8a668840e8fbe2954882e4c536edf8483662e12eb7bf71ba57f3b4af6ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b45df9463ae7e4268b9b13e74dfe3129

    SHA1

    3cd2ab0efb4b05da85495e386ab344d6e7ad241e

    SHA256

    fb5d912cf67fdbecda2034a9bff619d25efe28fea858d3e6e57ada69299c6a32

    SHA512

    39dec326e0b308cbcdf91f334c3d9015067360b701750dde4a880607aea43a349d4912c4068f37688b824fd685454e9907030153366c959a969b047dea9aa3c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5cdd1c9d0d0133719aa59046b2cdb837

    SHA1

    d3364711959a161a6488f6a850905c9969e04caa

    SHA256

    4c3b2d7214a7ba5ea5240ddf300a2879d47dce34b119292febf3ae2b1dd8c1fb

    SHA512

    c0f1167cd62a36bbef323d15e96a95e8dc37235fdfe51774a9656e330cf38d488b0c2c3293a9777262750e518be6781d2c9367004f324032b3a8fc84a41ae0c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ab70ff1d968b2fa4b722bd02c94f7719

    SHA1

    ab694a9826d2abf7dd0868762e7dd8e79ba12e35

    SHA256

    40a0ba9ded85b7137fd63dca88e029bd31e52bd416b0790d5fb05675de094bd5

    SHA512

    a908bbcf15e0ace661c3107281214f6a7021af5966fe52e2571a581d4485514a02fc2896cb251fedd308ded05b7d607bd0e39ce15662e8dfaa37ed1d9f66472f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    81ac16b305321678853898c6f2a34830

    SHA1

    d21d818d7b62c5d9fc51119a3cc392568ea187b5

    SHA256

    8e457cf0d7fb93f3c0cd50a706bbd64d68e36ab72262bd2ad8a9d96019975c5b

    SHA512

    27c98f62b2026ad04105a4b5b343543c658355e7dfa9bf2e6c3faf8c69cc207ebfd701ba823d5e51e44eda1a5fd1edc1f72553615a66e401bcf18ccbf47932b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b4a0aa347d42b94a33ffde13a9136c51

    SHA1

    e45aa1a27330b8f9fde498c64a2251101c3c730c

    SHA256

    650f53f8b4ff215459ec5bcbf047db8e0998df4acb4bccb6b55f41ed96a09c26

    SHA512

    7213afa72abacda8d28108616364d6fb0fac1ef3a4406f91435060c6291e5b036f16481f4a2e23aac1244d1b68ecac2d52e37850ab24282341387f91980c95af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9890501b6bc5885c364aae06fe37763c

    SHA1

    f4d706023e50d0dc1583532772625cd8dfe5cb7b

    SHA256

    b40629743e1d8ae4232b5ff4cc6392380a541f0533b27a58c120b6e44043b8d8

    SHA512

    213f8012dd3ee23a1f7fb34da7cbad1d8bc0e7fef994f78afa6370307561025b88310be2cec3095a1bc25a4b06d6bbef119e9be2840251da3ab3e08bb7891f7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    52cabfe90d9da0ecbdb2eb5684e73b5f

    SHA1

    b1c22996daf260a018e13e62eac39eb350d06857

    SHA256

    79cc5ae56ea814602f19ea645a85311998f3b87e01c4a7444acbbf5114aaf29f

    SHA512

    be448cc91557b0ddd55e0bfc353740c60a511d7115a254d3c3cf9c74b31aade7bc9813cda90edaecadb0da09ffeadd8832641962a94cf74b14c5526aadf8187c

  • C:\Users\Admin\AppData\Local\Temp\Cab2981.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab2A50.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2A65.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a