Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:29

General

  • Target

    65db64b532898217c0b107ca82ad2155_JaffaCakes118.html

  • Size

    1KB

  • MD5

    65db64b532898217c0b107ca82ad2155

  • SHA1

    fca7e4c2e376b46b9cefd6245a00a5a7f4ccd43a

  • SHA256

    f8837b59406204d480e5d233d69e9df0cae725d2a50286e07b6aabdda67aa21e

  • SHA512

    49444143ab4c9af79539e6ee00b55e989aba2142c171443ef4c2f7f1a6d4b37f437b2ef7d674b5c956dcc1e9dc9692bc98c8940bc3b85c5ef518c5ee8cb341d7

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65db64b532898217c0b107ca82ad2155_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2252 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2580

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5531147da47beccfb832d87bfe0abbf4

    SHA1

    161dbc7bf5bff9bbfde3be00ffeb6006b3f16f2e

    SHA256

    befebd78d3f5b51b9a57ffdf10569c2532df7ca3269cc0701f95999bff599d0d

    SHA512

    779d971173f50395f12c67c4a6587327187a7549a82e5cce1048446755f5ab30e026dc3e2a64ff98050eb826f400d9bf59f415b649b8dfdde82cae945b540d77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cf1514ad35d077b5a914450f6a2dc046

    SHA1

    2d3e20d84e7e382af0d4a04aef886fa3103e4644

    SHA256

    1192d3dd6429f0c176dd0781600c508127e78802f055dfd7a36baf7e5ef297ed

    SHA512

    3804db3c1fb46178635a0a2b4fde8590ab125c3e8db1c8b6cc3ba456fcaf88d352e1773735645dd59c97821d6b5b3462f143dcaeed331baab27c24edc41df795

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    62b1fd3c91ac3b8fa1dc85954245bbe6

    SHA1

    37b858bdebaad469e14a286500046f9393e1b9cd

    SHA256

    a9e84f379b87d7805bb586ca58e1ae99239f93a861bd7b5f2f4f7992fef78fca

    SHA512

    ebd2bf91a9019a00a94213bda422831ee17815eed921e1cfb40978ce0c09d22ab0038ba5e10283388d5679cdefda45c4062e25df6ee9cc7774de8fe8f35a2fab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b76fc7f92407fedb18e786e29aa87686

    SHA1

    0afd7eaccaf6682fb7cebec9a20853a1eade5319

    SHA256

    61cf52c206ce394f2b2f7e56b2d12a0b8582a20966a8d38786110e3b5e2f8b5e

    SHA512

    d94a7116e302a1a26361fedf86ac1ceaa0cc36012117f98c8e5ed5adb8cf1b872e30e7be2411981152511912eacb0c86f4a4412b85065ba43b31191e727632af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7e49b4f68cfce81c28e480c7e024a603

    SHA1

    57ef16643c9b50cbefdd28866824af220ce67b0b

    SHA256

    bda666226576a43b91727a1e6e5067ce161d8e1f2e75fcab4ac90d1cb452c25d

    SHA512

    41580dff2182af1e2332e63d14a56d266a8cf09d228926d01e838da4078f891460e81f9cd058a53a36262047f214130fd14c4ca052a70f7d7aa7780f8335cea6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a8154aaa3b009da3802fbf2f2b3aadd6

    SHA1

    2269f361e9f1941f677a273bc0d38c1e5b70eb85

    SHA256

    64cf7f45b72cec528c5504d3b272ed4e18085e5444f91bfe6acadad528f1dcc9

    SHA512

    531356bbc0d790333ed2022482ef257e8803b077741a5a0aaaab6d5ef602ba328003bf34d6680a4461683286afeafda181dcd8c873666369ff021f37b32d28bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c3b8e32b19536c3c2644a7e8122174f9

    SHA1

    9ada18935dfa8588c2ecbc73d41188d848dde6e6

    SHA256

    0ffc8fe8cd4eaff4923f2a369ae1e423ee76dccdaaa1c4c54e81776a8fc80d09

    SHA512

    7b8ab61078b4c3558c7e9d106d930ee4f1434e18cf7e7d3158fda8249d7543c181d1baeac6d612331df694f0da6430dac7c85f4b616a2bf726eb53b3ca2a6e34

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    213f9e117d21b9e9001642ecd473fa5e

    SHA1

    0b0fa469ece22ff8e378007d827bbc349713d2e2

    SHA256

    9dbe3fce19ec747304e1ded33e73e91e9693f31a1d5bd845c0dbab9d18ac6075

    SHA512

    f47f01aba81ed7ca49d96e664c9a6a98a00927fcfa58f79b340e79bec160489f013b4aaffa1a2ca734dfac3de16cebc0eb0c6657ca4e399b92525bdea24f4a91

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d0c95923029807e488030afc0a60f2e9

    SHA1

    c96438310fb5608420cf90c41dd3d900eafb29b2

    SHA256

    ff61c26b702663687ca5a5975c7c323dcdbf9952e0de3e6108beb55d2438c56b

    SHA512

    a385fd1b163d68369778b2d9c4d699b4e15851aeffa23f6641d7e005bf6bd91d265cba8cb023a24473e8f53584142d514a8f14b7f99aca74f7317f06c2dd7191

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2eef3ea151a231dcf7a0d814aa427131

    SHA1

    9bb7cf7c97e75d52dfd35535c7abf90af6be45ae

    SHA256

    05c9d437431e92f5e1ae5f6b29c456ca88643f8e0587fbe95841adc64e88b7ce

    SHA512

    a1c0f4a8d53b396bb6df1e240a98c301ff7c0818f5286132e3f067ac22974b738fb11366a8b4888ee87e4821332f4765f90f31fda0d973f07efe954b70274b3a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5e254aa2766acd514bc238249b4396e5

    SHA1

    3755a0a4d84ffb49c2ea1d46ac7e6c565a0d25c1

    SHA256

    88fddd07688ff2fec9243130ad39bbdfed6a60ba2a5442849ea441f11e8c68bd

    SHA512

    11a9047334ca5fb524003a92d849d6c387f585545af189c56c89674ef6fcf2db8c4e31fc111c4095434f548bb0c887f0cef334804a7483bce95190a94be75817

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    245b65cf13798e1c8aa0a5b956ea166a

    SHA1

    a147c648117b2282cefdcff1e2f2253d329cf07b

    SHA256

    98d014ccf676279d25a332df5faf24e2d70e9e1ce2efc048c9f6c22c8099bc2d

    SHA512

    9c44e651c92b31d16be27d6e02639546b8504e390d54a1ea0af60b5a7deaac5038850a689326e14b8228ab8df3a4f25e74dbdea4c51f299691ad8050c1644bb8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3d2a38b1000c9f66650fa21a3a1366c5

    SHA1

    6904732cefce35f5593f890a4b0120e2ad9c52b2

    SHA256

    f6baedef95053dedc88855c0b21df60d8f7a0708be1faa48e1091172d5a0fe48

    SHA512

    810886c9d0720c8e588a930480926a05b5da1c457e1582621afa95fba0fe3d89c640ea37635564fd2437fc10d7579bf1df6edb751a34ebb8bf056d684c4053e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f03310c7c9eacbbf440f461946a51094

    SHA1

    5a7e04de30c8c3b25d245bc7e1fb919782876dac

    SHA256

    e7694c14cb1863919057595aa58d64f2544b0bcfd571b1b2be16b2dc4442ab88

    SHA512

    c80b15221718fd284cd9ba6b88b322b52539325901f8617e7cb238e4902e590b1850614e5cab73ed4f4f542a1a8c1e680c92a60e5d3cd7d90cb695cb7fc5b13f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1265bc869b5c5d5aedcc28e320f15821

    SHA1

    15c0f349ee3799d04fd79468f2573b2697b7da46

    SHA256

    8f45602c49a27c7c25991a1e44331b9fe428836779e5e95d6473ebd879fddc2b

    SHA512

    718757edcf685365427ba03df9052674be83ecff21baa27dbaa56b3da8aeb149978ad1912ff56f3c76571c7f4cdca7f6a839716e5a80d5d8b93d1008ebf4255d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    32366c306a1831be8e38a066e7eecf69

    SHA1

    55fb92e57b2679a5c8fcf83cb86b89f6592bd899

    SHA256

    06641bdfee3823a474030080454ef74a531f914b12899aeacd8b785e8bf35c8c

    SHA512

    bc6a199dee13a2727d2d31df54789a85c1f8dbec2c94f7006dc2f56651f9dbcccc91054d13f7fcdf10289a7bdb0bb08a4a46e42220db2225845dbcdb3283c435

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9cf793425540d05f5948b7f27e09cb45

    SHA1

    4ae30743022ff775a0c2082e44a7215edc19af4a

    SHA256

    dd53cf11723b58eafe454d70fc1e5a49a5fdd8395318773b53d50a71f896e2c2

    SHA512

    d96ecb083f594082c3d32dd92aafd0f776ffdfb7d24a8816fc69ba3e6cbdfc807f0cdd5c1cb6bf4f5d5a09f7d97c59a9417d9f609004bc3b76ac6a83717735df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cd0f5c0ca732fed61e0c9dde2a55cfdb

    SHA1

    c54181a7d3584963e445970a425314030f5db19f

    SHA256

    27a55489a59ef3bc3ad47c752bdc72a6894a5d3be10352a83a047ae1370dcac7

    SHA512

    6d6c8a6dce743fcee464907cdf798da8f3c81ea75f6729686eb6592363d12801b4412b9791bd07f901f8f7c720e3137d15fc4e088ff3692360ee531493d58c19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    93cb48986693df971988b84b8a47f7ba

    SHA1

    6cd3106190eb7ecd9d605d6393a07fc8cdf43be4

    SHA256

    3b3bea22996f800c620a6c40e19c37d20ad0cd0f9378d40e3d920c4a7d9cce97

    SHA512

    559a930f6fabdb01f9ebd56a273fcfe843219f62d77583d75baa3c7d791ec1077bf3500e0676cbd0ecf37712699fe61e786bfc535330f69e87789b6a9c117f0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d2a6f19e7f23157ee935c011d58a9ffe

    SHA1

    c0a0029745cd57f5ed6ed21116146c87f01ed9dd

    SHA256

    3db911a972720cb170cf90bd5d15c07597a93517f879d96e8d4696555d31fb19

    SHA512

    4bfa7a000f2fd336c63f9f19db94d38629f88d311ed9727ff9f2c194d4785f6e9455f08c6178d5fdf4aa38a9642f32b6d98736e9ee5d86195fabc30ecc5e1a05

  • C:\Users\Admin\AppData\Local\Temp\Cab3CD5.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar3D26.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a