Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:32

General

  • Target

    65b447e865dd10482da2d8d5801902ec_JaffaCakes118.html

  • Size

    195KB

  • MD5

    65b447e865dd10482da2d8d5801902ec

  • SHA1

    a44e66eff3d6ba66e97db526911aa30833849abd

  • SHA256

    20eb25342f5dd62888061b620511425761cc1f5cc71875148b4cdee3b32be359

  • SHA512

    f5ec579cd287ecc54cebbae926ade4afbad652cd2c5dd22bfae59969ab3cfef8fe2b5432d8fc41bf96b599a16f296ba889438c224d3adc4300bf54b6dec58052

  • SSDEEP

    3072:ppCFnBvGBoW+84QyfkMY+BES09JXAnyrZalI+Y6XXI6EyA8:ppmBsMYod+X3oI+YS1tA8

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65b447e865dd10482da2d8d5801902ec_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1812 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2744

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    23b47d17fc5c49fd75b536e5bcf1ca01

    SHA1

    f9cb17879aef1387a031fad45a406c8361ac7fff

    SHA256

    414057c7ecfa03a53e468d24049974824bf5e647727100e1a0c187a153dbcda1

    SHA512

    3f833649970b745b39e473eb8bd769fad9d3304fff05b29f4373c0f21a4ac01e32a00aa12f2bab33d2b2cf0a9633e567c64369d832890d574570c14d7fc7ed06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f05606f369cf3b5db142f3c8ef70dbdf

    SHA1

    3a74ca38158337beff02a8142802fe9274c4eed6

    SHA256

    7f59c421632d21eee2fdf6e5421bb2c1ec3d4b825348bc082314d81dfaaa018f

    SHA512

    d9d156d07890b79799bc24e8d1f6490b38391b2ecd971b8336942f9141d39767527e8050da91df22245bc36a01589af11b911f9bfa42f1b33f96eda3463f2704

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    66eeb08d9f7b43660e4d5b5ac4f623a1

    SHA1

    b4a9828dd664ad3a22be93248ed38f6fb9ed9b32

    SHA256

    be5fbd90bb39426235ed78f72b7a39ff62aa8e8212ad5d8a1dacfda343bd0d47

    SHA512

    32aae4e2f26d92b5cd89ae58dec60a77720a6a96256b83402a9960ed4947d9e89f7b25c605c61028e8c5955424d6663a3b7784d406c9c4cd07cd7afb40ca8ca7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9891db58b3989f950f894d4770cba295

    SHA1

    339de611b68ba222fba1181653d78b46fb786fbe

    SHA256

    f9a08c177aabc555f7970e7f2d319f5a0eaddeb3f6621b399ce2d3c06ed92931

    SHA512

    17763b6e4a30342842fe056bc83333e958ca93c4b4aca94fac1c7dbac0ecf83fb9a22413e183a5166d1e7f64dbd5af728b629f02fb8de564321282514ded8af7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3b6d32c8fc6dbeeeb2e537906e4eabbc

    SHA1

    65130cbdcf3477ebe328e12f778f592c900d65a5

    SHA256

    42655f48d4667193acd0fd4def9dc2bc95fd856c76b352663ee313aad3b28fed

    SHA512

    02b5201596e7ac62bf01f44385cd392614aec6be1ca1b0fc6f20d1be2b10f66aea7433d4da6e4d6052d5c6531570425036c905d4e3099a7f01fbd3d5e4003ec3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d395c41ab0601bf43177f23452995837

    SHA1

    f932cea27e26f5e9d20db663d582449ef278225c

    SHA256

    7999c39905389c8034824ca256e68697a77441ceb71c0c663960e93e68c29918

    SHA512

    f70f65b6b56329618d1a8b33679a350fff34b5762ebb2af170c54307e89df4815564f34d81541e7e7344e88569f73b050acb77eb6003c2a6b9493099e7fc43c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    52e9997c1a5156f386a974d0e2d60ff5

    SHA1

    ca2a36bc747ebdb1d299e25ba3b19537748ad2c8

    SHA256

    1c3357efdc18fa9c0ee065ba06f51b2b6f349ce543ca987342effdc5bc03a080

    SHA512

    c25258368d504d10cedc5df4873a2d0013ba17eac0946858d7c1e0ec4159538f3066de6fd6cc1127fab2750b94904b110fb78399ad1ea29a0ec1616d469e7a0e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    75a2e01238138ec8b48bdb92554f0240

    SHA1

    c59fe9f6cf37b284db41191037545bda54f0dd58

    SHA256

    8a6968c3f76ea24d42bf978c27c28c3a403b82ffca0f7d63514f4ec3849fa6de

    SHA512

    8896fe90677de4d1096f2ea91c5c9739c2e007954394efca189c37c468d7a04109ca1a5df0945c8c2ea7932a6124c3467f6073431c0a248378e059e4b6ca15c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0738d7dfed991ce312939722cbcff026

    SHA1

    baa59e1a20d54b30b074f08ca28912e66a124bdc

    SHA256

    733a6baa4e95caa0db92d280b844a092a11a24632ab514a40cf0ac505ffa7c95

    SHA512

    f27a6b1bffbf9755ae8fecacc22daeec35b12a4ff793b98708fa942b2065875340651ad2625c669d993a501faf691f4f12fe5e1d29552ce717707eb286a7030a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b488d72497a66524f18a1d9217134084

    SHA1

    1bd2c3f1fd02ee05a4cbad4610ef42b44f634187

    SHA256

    ed2344b168c622f86b0a52939b7f3fc07aacf1f8eb448695b3da1b6b0a360932

    SHA512

    00cb04d47970b19da5112c82aef748bf1b2ad3a9fbc20d1981ae6ee0853f89303d2d1519f29c0b48e8197fc0da217ad4f786c9a485692ccbd4d87ad29e0ed54e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2a3e5de63826b16153c13aeea3a0a8b4

    SHA1

    ae23322b0e9ffc2c65b2fa0a13cbb5fc1f8f282d

    SHA256

    b90dca6a47b1097252ced1e660d8715fcfbe6397dc9d16da85651ac3248ab3dc

    SHA512

    0d3df34fcd6049a7274c3c2540277bbfd15307c3d7a903852061aca07aea197e70c1c18c7fc8319242e8895a4472b6275f896bf4e440ae9b77a5d2f7ec79b788

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    145c8f12742f60979124811618776a9c

    SHA1

    33b2bcdfe9ac63fa5fa93a9c7e46a045d8355a84

    SHA256

    256646eb9b3d3a8d005ecfabd6405da20fb2e5fb9ce25d0e9bf5a0edbf45fea0

    SHA512

    6e1d812bca6306d6e08b44636f8fbbc380632599457eaccf076aacf2da2736c092bb7f1b14c20f101821b8276d892346a08816da03ee5244bb38a7119cc092d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eba60f370ab11d24836564b3419a0b51

    SHA1

    7d307ec57d24f49a59317e936f59ddd972bb457a

    SHA256

    3ce2f4e1af595dd4ffd7f49ee9705def6b7ef9f85076946b9598cfd8f45b1e35

    SHA512

    a023761345737052fbf62ca475485c5a3ae7aaae187b3265e715ee73b839d9ddb32ded8913d7647f56cf33a7b1141a81d2a1aaef118aeae92debcbad0cc5dc79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7b874b308ce6c25397f4dbcb2733b368

    SHA1

    a3c3405ea5507a982a8b53f2633ef2997d49fe1f

    SHA256

    28301bbcb0348560a98d1bc1e252c10079c160b81757c458593fef8761c01ed5

    SHA512

    7d1afde645bcf680f08725afdcc091d23f7936c2ccade97014ff90d8a590c93c4d4218b1d8d292ef4f1aef50fafc57276861de3174289442e294fe3df3350bf2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    abf0ba0cca041d6c764a6506e7942337

    SHA1

    de5062d9623c255e0ea26df9c51c78228e34b50d

    SHA256

    1543d7319ecde681e2e5c438fb9efc65c8fbe82d53898baf369800e2b077f66d

    SHA512

    3cb7d1f4769efb080996315be91a361d829db73c4bc3e9b048d98fc0d898c92e420f8cbca2d9cd81a561a1a8ca74fbe832111583a71531766f7c9efce1f98442

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    337edbdbcc671d2534b42ca57f4b3f00

    SHA1

    4d1087347ccad29f4e1a1cc3048643758dcf92e4

    SHA256

    6ac37f82e33842286e6dcb58cab0bfa9ddfaaa2d0577c41e0eaa6a12f35e3338

    SHA512

    bf6cb959fa87ad8b99f78588dc9072090ca82f3e6ec66849f9847aa10786ed99c1cfc8ed8447ebc2854864be43b087c3ab6fc583fe8fd7793057616c49ac6b3a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd44a8d6398df2469b65917272b6c88d

    SHA1

    08b277a022cb7664d298af98da9c959f4c4c991f

    SHA256

    68001532c73a1a1820ee0a547fbdc849cda6889e176e91c0fa058ecd2665828a

    SHA512

    cbd7c2083ecd4280b40b5f6ac9cb50538fcbde93270ecde06633ac9d26c464c7085a54209bff1ebf747f526d1dfdbbca3fbebbce9dd0ccd271b6aadcdd566a07

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    252f5b93a0329d6ec46552cf9264877e

    SHA1

    6def9f57314948bb8fcd5c645e09542c936c76ee

    SHA256

    dbcc97dfac80eb43a067b748c704be2b4087d4336ef5e6ffd0287e7621fb4125

    SHA512

    0f188c98abdbc0a579742be46199004e97102889006d755dead0d1f4514c7c9a702325fcd0be676aa33a63877172eabdbe43c6449268a956e202a43232f9c277

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4d582370abf139f80f2390ff240dc4fb

    SHA1

    fd4f9bef6a5e1060e485ed42e6b264b54a7d2516

    SHA256

    9513197453b1b3295c3dd6d503bcb623ac1b4ed1cbe98bc7c315422eb5f92ef5

    SHA512

    578df127831cfedd2437cc30b26e5d63f2795f065a346ed81fd36e2b26f73526f86f8d39f663caf60f042a991dd87c7240153bc82c3eeb801c6153c8740f5f6a

  • C:\Users\Admin\AppData\Local\Temp\Cab2BE2.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2CE4.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a