Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:05

General

  • Target

    65a17be8264a8ae114d42f573555314f_JaffaCakes118.html

  • Size

    4KB

  • MD5

    65a17be8264a8ae114d42f573555314f

  • SHA1

    75a5b3113521cf64e1b82aca0bb36fb0054caf5b

  • SHA256

    f0df14a67d16f38288f945f267a06fa686e890b232f8a85c2d2c9965de9dbfba

  • SHA512

    861524b1cbca21b8a9d068a5d1c6267a3360c96e066cb60adbc1f354aa963068455dfc312ae4bef3e3aa0cb0cea15d6c490d41486886f6621ce1fcca3d65964a

  • SSDEEP

    96:Pk7yJozTGknaEFHVKDZTBJl7sNjtXATIQFMA5e3fhrvDJUgwa71D5iJ8oqRx85d:Pk7yY1aEFHVKtF37sNjtXATIQFM93pDi

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65a17be8264a8ae114d42f573555314f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1872 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2180

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b6dfd826c93dff464b23be2f1d5e4afc

    SHA1

    7f19e553c886afb19577fcfc3ebcb76cb6d0f348

    SHA256

    f1d6e17b7abb8f93aeb7e77eeb69c3a5183229aa72429e5bb089db3753e33c3f

    SHA512

    4adc7e444773e360e448f2657a8c0bd7574e3d5e6e3a77436dccc3fa20bbb8e6b56e0366eee8e729ae4bc922f559f3c27858b0cf0ef7262d3202210f1ab358cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e089e271459c0fdec26787995b989dcd

    SHA1

    e1fdb5427663339c67374bda78e2a136e183ba46

    SHA256

    5516fafe83d1972e435ebaccbd60508fdf0f1800de3e6c0ca8748e98d2fd6b1e

    SHA512

    1bb84715e9032d23bc27a4a94a648c5c26b99367ccfe74d0b09b27325f1a73f3edf5c5ccbd8b236e6f5ed2814b7bf03de49e5e8a9d4c50d2446665b24c902f64

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b9bcdd62485ad58045542fda7ea3a8a5

    SHA1

    d67aec01dcdd7ef3eabb7464bae8778a73e1af68

    SHA256

    497d94cbbd9422f8a1e182640a42c0f653fd7304519205c843a67a441dc65570

    SHA512

    cad0afe7efc86ce38d4c8ded4764bbbbb403ade796ec63c387bcec2408b3fa138388beaa3bb407b7b387da8031e71d58e9ae321acadaf674848c56e359cf24c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7a05ae7dff1fbe20be7e1baaff22eb48

    SHA1

    0b14f8ade6ccb5df35e193f31986420d70a4791d

    SHA256

    9441ec5a242d6ac0fc46149bd38af1af018964fc3f814bee0fcdf799a87901de

    SHA512

    8c854a16841163e6e800620878f4379b8f862743d370d2a2006490370e0f185aad4c8b73f67e9cfdc59258d8e82a4f0a282aad8b1541b03be3bd9b7a0c11e504

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b68ef11829d4b36eba1402337dd4d504

    SHA1

    db4d7288ca40f2640fd80b2eeb4e019e660f4f28

    SHA256

    e3e42b55615a6b79603ebf198bf62944b304169cfe72587d643d9aa3070f4514

    SHA512

    71320a1493fcbfbc2719f84c6a74cd3e6c1d5010ebd35da45793e0c1c65c0f94f681770880c526a83517d997c81bf0a5a524e9bf204daf8e73814d7ab046ea1e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f9da8b28af6386feaee78a246a0d21e6

    SHA1

    70d5bc12768a274a88ffc43370ab78d3f6c7e7c6

    SHA256

    b4865a4e67c1262f749b2d1c1e8e383a0bffca79f2e8a8bc4759375c325e1142

    SHA512

    94b8de84c012e0b666f9f0597cdd8c1274ea883a4221d4f864a39c0979c90ff0f8688f3e8354ff9c57b164f17b05fc604006dafa9af2f684af10023aadef02cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7a83b779eeac94ac3e98112e282875a6

    SHA1

    251368b52b35eb6c478c6114226b6aa8e28fbfef

    SHA256

    83e5dca35af421d89e2dabe4f04b7ba144fa5ebf877ce824099ee7ad756655fb

    SHA512

    85e5e17dc5d17ab49d8d5e4c49972479fe0615c8aec60bf29777a8d3d1797aa347d66970c227521a41743981945e72a300e536822ac1bc4aac02701b6becd8ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ce751a416c560c269cb5341c950ff090

    SHA1

    bf72717d095b5abf247e87b65400b4658362aaea

    SHA256

    6d20a912e45dd8d2dd69e16132b63596706ab5ff3939c9185a32ac305ab453c4

    SHA512

    7496de3a06d7826bf9fc4fc09919bd6c4995b1fd93e5661b3c49209f172e517f8109fcf1a4bf39052bb2825364c70bc43a99f3b9815be405abfd9492319caabf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7a39b171ed269406b3fa8e512aa65d64

    SHA1

    d27bba64185dc72d9071e102b6913b34643b8bd3

    SHA256

    f14ef6cdfe829b5c2d2428f767c910da0548f22e8540ef04a396c1066dd376fe

    SHA512

    8d7e8c506f8efb22eb018f1915d481203a1c79311490cf7e59c530df493049f36f99023afa29154b852981192fcef243ec4ab941d2256f55d7c132c3bd15642d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1a25dd7cc76ecc6891cc5663906f1fac

    SHA1

    c0e7c690b2510a1bde132a7e0e3f0828e4cfe952

    SHA256

    d620baa80f4331f2c7939a202c98555210e83f6822d0a0b804525a35e0dac3b3

    SHA512

    d5a1ff27719217b8b6a04b5328bce6b9ed7adec089f73fc611bbed64e1d055d6c91034bdaf35338ddf04416422c769e1d2e3bf6a13cbc915066f2a996e6e13a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6c6c1f2662ef8fa70c5ffc3167a0b81d

    SHA1

    26a51a7bf09bcb9fde4ec1415d175bfb70907d47

    SHA256

    56c4c8d63582a3f8c06745e08ba156c51cd9581fd04f111aefaecbae3721147a

    SHA512

    340248e92a62c95fd7c474a58a24667c78b1a8d80d030836b9fcd1d7ef993e888e0b139013dac6026723859f499522262ebb06e74eea68a5c3baf5c69b1a6ad5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    96a21844516e3392d057aee0a67e0737

    SHA1

    3a4ecfaa3073d1b47f72b3b1b3910358d4bc66bc

    SHA256

    ad034006cdd3d5a63bfd26cd097285700ebdaa362a0843617b62678cb3592f13

    SHA512

    612ebf22ada74574cb766c33a14b34ade221e329a1a8011813f52dc447a71b19b2b1653e52af6f7635e39adaa96dcabd7e3e6f96c962158a2478672854f07826

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    20543021efdaeccf754fe824a59dcc26

    SHA1

    217f918fd21be14562182b8e50e13f8260a96f56

    SHA256

    580574c183534568dc8a75817c563757f95ec26aef4c823641f6e87c7b4c4c4b

    SHA512

    57bcee0fcc0e7951a843be7ffaa068775e4b6dc3ed5044ccc28c9d6a4c100ccba1de5242ed09e7b4532133d24533a546d253837579db12cd7592269c0fa552ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    18c439f58a5e8b2e59b83b2467bb6b86

    SHA1

    7ae34c7075f255f15fb6e60420143218fbad2922

    SHA256

    38000712b9ce361b1bbc6c5b8e96a528da8c27a1b3aa7458e6ceba1d9bee2150

    SHA512

    a742278a2461d825e5fb20590ec4e513979fae614853de2798385999e21831d7b8c296df08c7896ad2b64b2d38c1fb775d56c4a16bb4d721c3b7e3a452cf5db5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e6886d959b6b338a93923a145e2b9736

    SHA1

    34ad3ac1073572b0271bff776d6e8cc168ee03be

    SHA256

    e72fb61f1b5a830bcd10609e3423b74a24da46f4455c29102d156a59d96d0e6b

    SHA512

    5f2ac116cf858def1d1c64a62698a2d0157f30ad82a1ad052b6cbdcc4111b237ebce6483318f87b9a0fe84f26d70c5a8fd8c697faad4b1c9a77c930ac8f72bcd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f87b5aface189c84555cc27301907b3c

    SHA1

    0479903d1e79b09cdbdc8df2b8fc1a53195386f6

    SHA256

    d0d1971d7a4adbb8340e21786a68ec73bbc16726f740e553e484dc1beaed8a2e

    SHA512

    f5a92482c0a0d84d37e7357ec3d5ee342cb3960a4c4edf84379e4d1f7cdb9621f22c0716074f9b85e61d9833fefe8e3018180b1b1bfa6bf013fc24024a735acc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7f450b514b15c256ba81ff689a6ed27b

    SHA1

    b6a4df880d2f88044ada8f95906b51e79910c086

    SHA256

    a3cb956de20ae3a77c53f2aaee0a9c4c2d56db9aeeb94793b5c5acdd897feeef

    SHA512

    42d8fb509ff35c93ec0d2a38343a3da7f9b7e171027dae73fbec5885e646ba4043f7eb8ab1df116b44863b41a62d9ad1e3058574974008dec5d3119929cc89c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    41f8ed0fe9da6af0ba5a5ee1ca911321

    SHA1

    d83636c34922673a8effd36a32bf3a1729145964

    SHA256

    f678831f86f8cb5fa8b5877db1966a2b355b4d798f88e260d2547d2e4c976f48

    SHA512

    0a483fa04d60dcce725939152aa767b298aeff91477d70b1bfdd3a61fb46fe66eec203284ee2e26fd6c5857fefd09823b00944702a829e89a43c1d9bf8e63537

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eef292264a35cff30babc2ce0969fe74

    SHA1

    b28df32128a78bbbce1223863d70c1d692d7eb80

    SHA256

    27823d0a54b1c48df17a6fbe523a13eb80506bf10fc9a0a58fc52faddae46200

    SHA512

    50cb673886ce0af9d9f4570cbf447c3b39e8b4f432e56053ff730e43ed8f9225dc812dd6bcb722cd345198f39fc5ac94998d4c98793f8c490584fe8a98ec88ad

  • C:\Users\Admin\AppData\Local\Temp\Cab2C70.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2CD1.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a