Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:15

General

  • Target

    65a8dc4bf504a5ded64708d6c3094817_JaffaCakes118.html

  • Size

    23KB

  • MD5

    65a8dc4bf504a5ded64708d6c3094817

  • SHA1

    329b0062383f51d3b4104fab17d4d341ca730108

  • SHA256

    e8538d7a0bf8f85abfb48d373a3838298d2f10df2bd6f2a0650a652e1ff4f5d7

  • SHA512

    14142e6a424a9492adc35f094a3d4189d559aedc813d0ff777ffddf1f1cd86377e4ce76c09f2f707cc030f0a8e5ce0d9b8f28841450cf4f28ed4ec9f57ccba9d

  • SSDEEP

    192:uWX0b5nGWnQjxn5Q/FnQieANnfnQOkEntHfnQTbnJnQeCnQtqwMBgqnYnQ7tneYA:vQ/LKIk

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65a8dc4bf504a5ded64708d6c3094817_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2864 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2372

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f8602afc8b29b9342ffb44c347f1bf9a

    SHA1

    7ce4d3432ce09dde50dc1f2bde7e83f9fde7f4bb

    SHA256

    96e1432cc146741dbbb4575b8eecf3bd1b49b851c2865dba106623779b3ad7ec

    SHA512

    863f04ce0db2c701a49bf6ffacc8b3b42dd07859c9f30cb55de537f2649d07c364d10574e40646dab161445dfedb8e973e2e225b0f4259c22214730f78c43f7b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1bdf1111813252ada84c18d9541fd2a7

    SHA1

    aaf678eef2f18473711173f53e3b118629cd0f90

    SHA256

    0c4dfde878bee5cb657ebd938a7e50e7a22f32bbc01ede368d77f7d12311dcc7

    SHA512

    9139ca5106215ae85737223a89d9cf3d0e195dd5991abc518900b45da631d4772058560250e11c1d0e109df54347f6ac905d640770c759e464cb29cccda57a46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    166a10e9988e0aee98c03d8e83497e44

    SHA1

    1f606fb2cc863610a4503de8cafb1436e487518e

    SHA256

    fdc8cbbaa6709409111d45436f954be59918bffab1288299d222dcc306737d16

    SHA512

    ba1334a27dbc9646674c444bb4ccbe39e55a3add20b041b558868c688e75dab7f68c6de0408129de6985de210b0a11b5d9f27849aa660e241efa20a6474d9cec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    da71ff7bacc4e4ac79188df59544776d

    SHA1

    c38d76db852e08cc25a76822497416afc4a8b1b3

    SHA256

    42e6c512d08dcc96133be11f26fd4c5225757730a2159302dca863b8853ba438

    SHA512

    31797ae3d7b8f209828a97262317a247cad0ad07a7561313edccd818cd6f68fd6e03821fdfee651ddcd7378fa06b968ffc714bc931e3b94ee8a478e3fc289f43

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ab33b8ee14cda4c55c9d504a728311d8

    SHA1

    b13c86dd6dff7c9210929ff06553442fa42d08e8

    SHA256

    ed99a3bfa6e1f3704c6004c04db1e3016c043f270ab2983fbaf1e36a410723a6

    SHA512

    b38ff330b5fcbebc658e5574e997dfe4961932834ee8504ba28a76b3bd15e76f6d7a52a0dd83c4a37e04a92e6db1da2c04b0cc633fc49a0c098251661d58f813

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e47cfdf388a4226d7c7dff5ea7348dc

    SHA1

    820f31f7c8eea03fb0a78d930754a2d4d6265871

    SHA256

    586bac9122eb576ec93c517d2199b62258e35da2190a149fa7c0a23bb64d3887

    SHA512

    c34a020d630c1a4d6eb81e145a62ebafa302c82fdce60be2136689ab70c6265bdada7576cbdfd54c74bfc976feaed5f52eef088046f4dcf5588a52d7186eaa6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0acb9780814b650d284766429c3de9df

    SHA1

    22e429b82893e088a08a1b9433684dd7efd45eca

    SHA256

    30e60f04dbecea83f19d85e4c045e98993fbc3e9e14e93e474e46e99825bcd77

    SHA512

    7b212eaa0584c76b3880cc4e44fd0c2a7717550627bd021c6a5b2cc17557f4000ab911ab4ddb44414551afcfb03847e87fb40f3d1519d2f1ce8df25e2c1d9829

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2f50aefe8eda6625edce544cf62993a6

    SHA1

    7840e5cef5df1c84cc56109ff9bd30eacb5b73bc

    SHA256

    95a0e518b9067fd7f67025d732eb2a01379ad23fcf023db1fb035e3c7c05895e

    SHA512

    70b560b6a8fdc78999bf37ec5247cda773f02e7c3236e3388c6b22de4426d7cd1f6546c196c27f0ff8c0821616bfc3a2fa57c2db77fe9bd838be40f2e1ad1e9e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6c95eeb9751d3b60e804921c93723583

    SHA1

    5c2149ce8aa6143daac89173912dda2000b0050d

    SHA256

    bba7122f8944d3de99bc8b23c91edb906e7edada70ddd7c5973cb82e4b709624

    SHA512

    46779749d0eb5a12818592c2ac316b797a940709152a096ef7c6bb2b18be22635aacf3ba5e01dceaa8dd5e38c5492c8b730d0ba9db1622c57b019ae6298aa975

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ceb6c2bd270cee715c7b9b6baccc35af

    SHA1

    0af824292052eca24c7f903b536224e9c1a53e7a

    SHA256

    2bde80a1f6877efa66149e12f056576eb6ff055d2a733d2bd4bcee8162172852

    SHA512

    00088dfe08368b409c0f790bfdcc0c03a9c82891c0293f572094be8c79a570ebb8a7edaafa6066e7507a6aee16afef3ec8a7bc86be2c84cbba8eb9e7f034af31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e9d9cf861bf4c41c1dd660a514a1bd41

    SHA1

    2566ad4ba779af210d8081b85f72345fcc61cc38

    SHA256

    20684931b21ddc4a03a8e9c7cb036db701b2186b573fdfd7bf75cc15a41796a0

    SHA512

    273d55f61e8aabc10e5d6ace43ef4cb4f7535c4c29fa86c46ea8a34908becdf21371275697a2ae62d454e8ad90b90933c71971a98925aac8e89a34550516784d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8ea7fbc455b6eac1d05b6a531277763e

    SHA1

    43c261b4224f953548c83b34c4448c09d0e93b44

    SHA256

    ad5ae945197c67539557fbf76497954a1ae75698286e5fcae851c93bb9ca5489

    SHA512

    0b6ec80e7c1ba8fdf5bc7936a87f0ef7814b6e8688789395b7a655a3bb8012cfba1fe18d172a809cbdaea5447be52a57f608f84a0c21cde0747c777fedc7a67e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b503f9a69fbaabac13a9a41c270e0fcd

    SHA1

    65afa2579c35c09f07d55741660c661c2f694911

    SHA256

    807237cb079bccf1af3bfa2d8addece6816219b4cf5a48d9d2da895627e1ac80

    SHA512

    74b1fde9a039eab304b364114f933d4b3930abed92b29996a7529a2c40c6f1b46418baa7fa58b85ec30251a40f904824c163e4b8dde6779002afd3c3f93e3f63

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5377e4ffa2435fbd8f56ed66a9670631

    SHA1

    8e9f5a9d00eb1934f3d07f06b5b011bb24b67745

    SHA256

    835eaa6fd50d9fd3f37a7f2a262094cc900ff83ceee0a1ad62527bf74276758f

    SHA512

    0d496d33eaaa7e837affef16f62ed460a15592e6d68d448d1c6d246a7c014be0ae43af8861ed72f2365c6fcf4268e36d36dee5010442e1abbe2a154f9a0988fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2685171d0cc0e6074ef8911ac2eb7944

    SHA1

    85097241f6d9dbf3052c883b39bdd484f7a3a900

    SHA256

    8022bd16d50a45a9fb22bfe6455631fb8c9d086ccde554570bf28e2183d81ad3

    SHA512

    4cc1f23b6286babf3bfaedff2d5a0bcb7728fdb881f4078520ff150b161c331917ee38b8eb31fff0ca6bd771a887ad7ea018903665899b33f91d289a46cc5179

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    434fd21f02a41082218027a215d6abf5

    SHA1

    67cc1ddff9428a0477e323b1f97b7faa53b7d328

    SHA256

    72920b32935c130ff82225cc2d7ae27e4931e36a59142e436bb2c7de296f883e

    SHA512

    52edba99c3bb549b475218b768ce57dcbd19715ca6c7aae5c5e6b6540bb52af4805455c6945bf0edcbbeeab85e17c3e19e59111b44189b0e8dc59c4ea800a3b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ee00f6b133433ca3647ae43ec0cde2e9

    SHA1

    7a0fb8f25df93339fbbc4a8916d01358f1a9ce88

    SHA256

    257a2a0312a442e62feb1dbd5bbb1ed4c38d43ecf402243834e9d56977139c35

    SHA512

    5f54f5d85828d7de4fefb42b3231ca8497d3025ba4a1c7936a369df9281ec9021b4d9801331e8d18d5b27a7854dab1715c17802e58a0c86216a54ebfe0f5c33c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4f47eba85d2314fbdc296f7e1d866c0e

    SHA1

    3ccc7da8bd95a17d2c6eabb2e5a385a1467adebe

    SHA256

    dde417ac29f775eadbbbea6be67bba9dca2f2083a54193178b8f0c5ee0fb85f6

    SHA512

    b0c183880349e55d957818f82f37671b32db435fb2f4d3d54e8791ee88c8302b1335a3d4cea648012483cd8b56023237e5f9c1a139993a68400047b079214766

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    49fd75fb4acaadc4c200f3704aa9ad8d

    SHA1

    3765e9aff73614d29ac02b5070281bdcf7249e50

    SHA256

    1bdd1f2f0bf69bce7ccce19b3d79d4c65bd7724b6eeadba3aa118b314ae78566

    SHA512

    ad5137c5e367ce7bdbed970e627ec680cd5227607b08a49ddb796414443b757519a9a7cfe0b1fe32216d9a56f3c777ebe3e600082bfbe012166d5fa34080e36a

  • C:\Users\Admin\AppData\Local\Temp\Cab29FE.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2AD2.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a