Analysis

  • max time kernel
    132s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:28

General

  • Target

    65db13dd3202afb213f5b968ef91df65_JaffaCakes118.html

  • Size

    4KB

  • MD5

    65db13dd3202afb213f5b968ef91df65

  • SHA1

    c169517bd8994f85deda7c270e054ba40d669a8e

  • SHA256

    a5021913cee479e84062930fac3026dbbfff215d40754ea4e7403891c6f02272

  • SHA512

    b8107a02f55387ec929fc918defbf603c47ad9013a60c5a35d312ba7c4b7edbef3fbf8dbe5f28d805f8bb750d8ae158f7a47cdab637b32318b06f855915e721e

  • SSDEEP

    96:Pk7yJozTGknaEFHVKDZTBJl7sNjtXATIQFMA5e3fhrvDJUgwa71D5iJ8o2TeXfeG:Pk7yY1aEFHVKtF37sNjtXATIQFM93pD6

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65db13dd3202afb213f5b968ef91df65_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2436 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1648

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fda7eed76b4a43d678e5b931ab6b528e

    SHA1

    d2611e73224dac532b9e27691fab955fb61ca921

    SHA256

    89b8a6467817b341a0d21d504cccf561a7976fd16d021c6f130a65d82e27512e

    SHA512

    5b458d7e77d93e0a17769a5077a7cabccb8a02b7b8c9b0047e3740106a3155f8f753410c7c90b7700525ed48f0544b57c11bbfa3956ec6170766e830e22ea4e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    864b6205382ee103fbaecfbec6c25bed

    SHA1

    4760c3b33a8321573915663e20cb890cdfdbc617

    SHA256

    01adf65ba27998bce94220dc941025361fb2ed0e890a09a5295034eb559107ee

    SHA512

    c8e5625beb62fb67e87fab044b6d07c634bc4fc8900af1021afd41b33956405202e8fa8cdfeb0690dcbb1f8b0a44819118a00e94e420aafd0bfe5d6d1b15eb02

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1a4413a23fb8b2a2f0b6d002521d4a38

    SHA1

    feb70ae02974719aeb127f6b99cf7ec2da835c62

    SHA256

    623cbd858b3a1cd2b6a3187a73e6483f40e745c9add98464894342aede25ec3a

    SHA512

    682b8f788c922af660cff9a084e548dcd6a3a8a20dc2d7a04c5032e73b34a45918c8853ee607f975d9ea15d9469fa9c31f8911b3c95d2ae47e65a061d7c4ecd8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    53e2514d66acc904c2461053a5b292a2

    SHA1

    749e671c427f8fbacd9c861c454486468879774a

    SHA256

    488349294efcdd6e4980ce561eb531aeaf9a81af3a458d3602e4b8331512a184

    SHA512

    98c4121ccf2fbe0337193501562dd2a4ab767a5c36c0cb256ba3b06ebdda0d245b0563ded4aee9728131c7a900b4912f82e84f3950abd18e02d74681e83adc8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a6c7a0f87f069b44037b8e6bca551965

    SHA1

    d4398f8e47bcf881e727151b958a5251b20d6d1c

    SHA256

    debcd2739525d57eebfa4a86107e96e44ac343125279cdee53e23c6a26f2f912

    SHA512

    126241d03a4d11560adf6c4a93aad416887a24702be544528e5ce62d94da515a7c572c1f262b6aa916c6b252d7d0887fb108bcc7424f3670ef52e768e10d60a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8866481760112a7b4b44d1b2433756ce

    SHA1

    4336ada34e6d3579cba837c922f7269f81f29bb7

    SHA256

    e8594a6ca8aa2c5473f68f08e673719bb3e271cf2b07d8e94e317ba3e2106a75

    SHA512

    d85350399ec0b1ca8cc717526d0285f64e42f8b7aba2d5223b71e92bcd06e1fc3d387c926e61f26022addad6d4d56ad326964396603ffc4ed07b4136fa286abf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2df5c8a1fa893937fca22bfa5b39a7b2

    SHA1

    d9e6f4ed5300181e3618822c17b86702bbc4698c

    SHA256

    57e5ab12901fc7391cf8b220b99de2455003a5c63ff273dd0d13df5ed50578a4

    SHA512

    f910b93a5caec8be46dcf46e7cadac2074f06f4717383eb338a530f441ab3af465b03f83ad3aad8ac76cbf79406168906e622fd2b6fe2891351fbf97f1e78778

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    643155921bd2e907c6dae3317949fd4e

    SHA1

    48e4ef7568d8ecc1c4c8035cc6e2956825472b19

    SHA256

    e9fa0ac13f6e3891e49e9b37895c978af855f703ebb45a5331f2ffb7086bd0e5

    SHA512

    1ac561c82a0ba5bb7cead2f4034467b5b494cc30d9d995b4c2420ce969202da5989b69749ed9525805e2024cabbb12eae619569a65f3da0c57555fb360289051

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3cbdd8799a33d3b3fe29ec58790d93fa

    SHA1

    8fcb34a5dd9600c083bcca271d8e5f6b3b4edb94

    SHA256

    d0631801c20769fbb427c37a6f7cb5892464e50b77cd1ec7a18556d849e6a630

    SHA512

    20593b8984e22d39c5b681de8647c4e7c723e650c230a56d068112252023897e11a926d7bf8d3ba8dbb32cc41b766f15c8a7211a8a0fd9e21d58d3359a4940f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6db6cb195792923f4c64cbf3ab336e72

    SHA1

    a3bc10d1d0391a42cb8bbbea240f462df18394eb

    SHA256

    37512c181c728d49993548c6384f76dc75055926815058b4c31e5b3655167218

    SHA512

    b8c5b0865f492b93f066eef29b02aa36f5ef903be4df512a501d4c69aa3253b2f03bf64a006d946153c659190d0aa40e0db0b6228cdfc720e505bef8db0876b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    679f1926c54702cc045724ebb4595a7e

    SHA1

    8e53a44e73b9ec27f4e4606eeb1f4e87d9a7e538

    SHA256

    bbdbeee22df8be1fb7071b3546b3e938d43e57c79052804d28ba462d6860380f

    SHA512

    2efc37e9463113dffb7a71f99d2af9eea4b015cef51414f94b6dd458314e83c6f94b4edef74a74b37d21e69c6345e4b8f349be530bfbe7452021333cffaacd59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    787a102cd93cd76f86defebcb350dc0f

    SHA1

    29d9b5ff4d181773ac04f2b935bd47627bc4b337

    SHA256

    6f3bf5e6992e55b2c70d99c6bbf3fbebdfcf03b0d886e32f3187c456451ac451

    SHA512

    41b0348cb12e69fff3eefc76a66c6f0090f346d392864592c67ac5a397dc48fca615aec4f3bd16239fdb1a3e9e830636a85c2ea74824bc5aaca53481338b2b98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f0d5d2efe6ea5313a471180240777a12

    SHA1

    e733c90348748d3c6e3ba999e8ad1b6375dfc637

    SHA256

    ad80dc69562b75b267a6e86b76431312616c53efe47cba9bcc3820a8b7dde971

    SHA512

    6d8f7e000c587a9c38f9dfbf46264632f282ac7df71e0fef70d0d91998dd4cf7289b5592fdf096946b8b080215db91f1e815218d8fa1ea233544efec324e112a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8f106fa05762e3a62f50804727141e34

    SHA1

    4f409253ee78ef6a43f31a90300a33b5128d1d3b

    SHA256

    650cfdc643bbb3255048b54900026256c1f48fc105367c2506e48ad9fca20051

    SHA512

    a5b7fd5c799564ce3e7857c08b91c3e656659d8b5a1a15dde99b10432e8f80a681ae8e214410b4326b44a2fb0657d5f29dad20a4231945f5e0e6ff400e7da3eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    731a6c99db35ad5ee98d6e186dd0fb38

    SHA1

    ab7c5b90a8f335d8a19859574571507670257e1d

    SHA256

    395140efb74faa82d2d3e86449584d73121d2f5bc007516529f4dcbf3654be3a

    SHA512

    01731dd874493d0c0bba9af4d0f24dfb01e3f6e06c9a031e394fda35395913f49a847b63720f98da98a0d767b22de293ed6f1269acd73ab24b10494fdaff2f79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7bfd8f8c1af4dddbedcd0d32a06e57f9

    SHA1

    2da9c25381d8af0664fa7831c95d4505ddddc10c

    SHA256

    d1573061e10a46282c5fb389798fcbc63774f95717811329cfa492fd23cecae8

    SHA512

    09bac89a82f35a8cfc76a7c61aca8c00d960e75ad03e3a7e6cd99dd29a0abd250137f43408e13e63210ef90a4cadeb82358fd74a89738693a47ce5d2ae221f65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    53caec27c91bccacd54a03f01e956c0f

    SHA1

    6052873f794712955acb42a322e3e3b6a08b09c5

    SHA256

    789138a344c2cbf50f8ed50d6faa598f78b977da87e73c35735c1a91780aa86e

    SHA512

    6ca60c8f70878b10a03257c02a7a1f3f7f34c4939d6b97e35757b645337ad4596300d8d5504e6bc27fb378f27f82080f5f7c7f2e3a2772713c60da0a93adbe7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    365262c71050c508b8461595a722979d

    SHA1

    2079186bf0afa1dd8fd79a15a6e86da2ffba16a8

    SHA256

    7113270fae320384ccd9cea7f448a1a834817663f0b996ed0bc7c7fc1f9dbfd7

    SHA512

    49bbec2e1bd6febbf73eac6c0e052bd8a3a2df91c4b53056ebf636fbaf803437ed90d0e87da296dffe31185e88616f74bf53031040e9142b00d96a4a9230d1ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d4431cb9a774c11f62cb705474069ce5

    SHA1

    5279ec154011b4b7e85cb48473105745c0f2623e

    SHA256

    bd171ea93104a14e81c3b006d2632fb0dfcd028097362317480fb3953ef62a4d

    SHA512

    f898b8815bc5317b1f25232ed006589d0ea78fb061ccc8ab5901d15e9c2d6bc68e6633fceade9d358af8c42928d5b117ee502e36a574f80319ce03158160e76c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bcbecb08d8e28e86418727b7533d16de

    SHA1

    def979c94ec1b307bca2e3f40548fb567e754e6f

    SHA256

    2d0f3a3d944f975c402cfd84fe244b1bd3abae91d431cbea1b1ba03831cbd2b9

    SHA512

    8dcb56fea3619ea144050c6b86f724fe14e1376a1a76da23e0b8a99fd0ea0882ca6be9c4fc4ca234a7d882f9634c5aa17210f8b090ba2fc02fe654da776a7e4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bdfb0a79e734b47d848bd8da7c86cb42

    SHA1

    460c662599bbbc6f5b1d840c921b36fcd8920baf

    SHA256

    fe111d0f0a93dfc900c4eae91f22c382ecad463076c2e2485085aa5c7bc5e28d

    SHA512

    72437361be87ca4e6d86defd838045db9b1930667d2c635bc1b420f6f7ffc7cef523dd289c6d0da14e23827478d16e278bd73222d046b8ece3c337e08aea61eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    80207df4b6eeaec37d2f89053aae8062

    SHA1

    e7c825b0ddecfdde7c83d728a84f15c4f95b6fb6

    SHA256

    776f720ed4047ba4ee597347f1e4ad279ef032fbd90fca868b22a074df6f8d67

    SHA512

    161c3a1944e2b1ad482bbf244e168279a40fad8b22cca5356c4d2a66ea636dfcc8d0a6f5ecaf4029cbdba104937d41fa382ae91dadd978a9d5ed4559ab4ab516

  • C:\Users\Admin\AppData\Local\Temp\Cab2BE4.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2C35.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a