Analysis

  • max time kernel
    136s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:41

General

  • Target

    65bb4f5cf606f8ca4727786dd30da166_JaffaCakes118.html

  • Size

    166KB

  • MD5

    65bb4f5cf606f8ca4727786dd30da166

  • SHA1

    9e56c26f7ff5b4c6411466598c3b95938f302580

  • SHA256

    5d08c410fab1de5d6bab76b27b75287184b7b752c02b882609cf3d0e2490dbc4

  • SHA512

    2261f1ffc54531f934a2562f80fcb1c605f377c176dc7b13e651a491a1f810d0baeeff58de11d155ce7455d3a98d8fc8f3e0a6353c6a1eac270604b4e2f12777

  • SSDEEP

    3072:SENR7zncS8+nGBIyfkMY+BES09JXAnyrZalI+YQ:SENhn78+nGfsMYod+X3oI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65bb4f5cf606f8ca4727786dd30da166_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:780
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:780 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1916

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    49ced84daf00c8a7c7f40dc647091883

    SHA1

    af41ec8c88c4cdc713304c75c339c9a94b5af342

    SHA256

    d1e30b6b27c8f5c48f7988e6457ce806e52915851d663c084dbc2074b61bd67b

    SHA512

    fa30cc66e27050f13648aa3d5eff835e45371d2a5bcf583f146c3808c6b3781b4b1211c2872179c00d24b33741eeffdbf26ce2381b58b99d9307e273d5ae679b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e5937da3f2dbaf43fc9cb75fc853be3e

    SHA1

    caf8021da712b4eca88a48cf9011e4484c996327

    SHA256

    58fd8ccbe69ecaaf465f02677ff305ead30a3b400e65b6d23184eda0cafce7ec

    SHA512

    544f2e62c3106f5437c71b90ab7121942340fe984d7feb11e7d507f9fe4d6b0288cf323d2056e23d3d7d357dc43366052ef3849321a0198cfe88eadf7a6379bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d3ffc5ab517beae30a5a3aac9ba1ca06

    SHA1

    42ded73a0f2d4415ee13d6dafa196b9cdb4c82ab

    SHA256

    397d0d848dda3162bfa06d8d96e2425e76ff7747994a80a7a0bfc8c5644a1a95

    SHA512

    47d15770871596d84d9f4017d23aa2987ebaa29b6c4e750799fa7632567255425054103b29e42f9f33c1d2022aae1dfca4af47650c0672756a83793f6e74016e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0b14e2249b6a68bff11b27e2b30456b7

    SHA1

    3e1fae9eb804dc4f760eaa05969dca54d5dc1e5d

    SHA256

    82d3c182c41d16804114de4cbf5134e2ebbab39066648519994c47ff4ffc9bc5

    SHA512

    18246d2d902ca7ad601810464b75de71f30bd3a4f917627fb22c2b6f7b5a15c7bfca8dcf1607538d5adc3cf4d61b19e33f07aaf46000e769e2ff62874a250f25

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    96659548607f99631e655e73859542cf

    SHA1

    60a9fe301deb9e7a5ff57106d8d520c8a2d8a6d0

    SHA256

    e8019c33710571ef151228399611e496eeaa671891353c406d54886d3a3831dd

    SHA512

    0629632749905dcccdeda4c7e832bb713103c570fa4744c4a429d2c4ed143173bb27df9b66b5113e2e91147e09afb4f85d96bc138a53348dd8f72d1c7496051e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2dabaa9ebd535de3af306614daabafec

    SHA1

    1d51818acc1b762450df4aa0b0cb38372893eeac

    SHA256

    d57414fcb9e8cc2046fd6c98d40d796f4a1e0d34a521886565323ebda6793b73

    SHA512

    fa8a8781ccd6317df863fe63b81d80e6a5d34b99fb25a8bb1422e804a8e53b1ae9d917feac2407db55f512707689b665866b10262441348652a4d1a13764684c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    72712ba04aba43eb52f50af25eb4d802

    SHA1

    d4121afaded39abd70fcb48aa85df9ce0584fe41

    SHA256

    29db4095de46d89b711f4417a4226e303505c4b1dd3388b9af4d9ef758fe92de

    SHA512

    49d05d5acc66f145c7c2ce1c2e96a29b2172bf94feb71a37b592e21328d29ffe6dd793f4732526e91f6983a91ecb49c52029d50873d25f893dbaff440a077edd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    75c96ebb83b490d272674cbaf01008f6

    SHA1

    9d00c4a3d5af05f06102519281e7cd7f42b4415f

    SHA256

    670d1f48eee3b4e2ca7f3ea1ac1f93ba4da5cbaa80eba54c44d374b3363a7e68

    SHA512

    410a0c0d08e6c538a431b9e630e142573231ec06e83167c70f4c0fadcc35b0371e9fad9dfb5a5a2e2db6fea74ca7dde37c04f719742160650433118e1d30e324

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    afd600902e8e3b88f09479520d3a7576

    SHA1

    ba4e62859534178a56d4805c523c141790a52999

    SHA256

    0d7a07bd9e58cb3ae376d61ac3a9a45cec5d5184444a8c73e453a3cf1160339b

    SHA512

    e5c18173f0a8b18ba0081f3d09e7596385b220c261990cbda05edc582af7ea1adbdd9fb129dfed71e4540d86ec53a603ebf05686a2b63001d65032c0ca6391eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d91ac3a51b52f04fba01635fe7b5fec5

    SHA1

    cb89eb696ef3fc2ed73b797f4145726ace4c6d9b

    SHA256

    b3debf16d97b255ab7c585f20a1b36c585eba13d59c16a2b115ae8ceeaaec002

    SHA512

    a44155f26c1f26888e623a275d6f3c2b8007447bab525e5ce6b87d9fe1d6344d8c7be5db43020b2df60856c5a60610edd4a6abbe6d527ea3a625a15c8b5cf923

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f50277d8de4ed6782d2ca101012b739f

    SHA1

    37f5526fa69ca6933ae706f91c2f082031d9af50

    SHA256

    4e74008cbffac1a47fb02176eb7d9fe7507c44bf517d5773327b2177d14e85d3

    SHA512

    a67f25034dc52caf37069b074caaed49bf6a4af0c8cf212364fe6fcdf508993dfabbb36b60d595a1af6a58dd9754ce22760c79809b243090c5e152faccb18f0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fdf3375bc36c49e9df12a222226344d5

    SHA1

    fad8ee16a4a86f12060b849076689e380842b1a6

    SHA256

    4de129c48e05e200332a5e3cfe37fc0385fb1ae1c95c26f2c7a10f1079e6836c

    SHA512

    5e2239106f9d4c0635161a2dce04fd823ce7b305cbda6fbec394ad66c5593ce54e368d265dddf90362c9af1b1ff5cdb32d57e4e719f065925d771adb9bf20042

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    d6f4ec98048af7f2787afefbc1808877

    SHA1

    ac5c1df8f8aa8a1f8c4d3a5ea852a1e36047df6f

    SHA256

    6a65ae6ef6ff2a336f8a8b931377d327615651ff0f68af3ce9e0aa5309a94027

    SHA512

    a10de627ce5306e5dd75ee982143d1d26bdc6481866cb0da0c392c534502172b4b1ff6f250a69a88b946e8800839d19a18dc38b5d9eaefd66b9dc62d93010ee8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    a8f31b042af2135eec8c3662e765501f

    SHA1

    a5b79b13f06759f624b38c20eaf4271afe0d946c

    SHA256

    ee6dd7ab215021cffe446b2bdc85f40d3be1b31471ecea573de917f0179086f9

    SHA512

    e927995d44c58c9565e50383d91d6e66dbd3874b6a59889d83ccb3c3f17fbcad9129929f0e8b52329cb8a3ee99b00dc5c36bb62c44326f3dd40f7b0feb5239c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Cab954.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarAA0.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a