Analysis

  • max time kernel
    141s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:19

General

  • Target

    696c87328c12bb8bc9724d844abefc22_JaffaCakes118.html

  • Size

    139KB

  • MD5

    696c87328c12bb8bc9724d844abefc22

  • SHA1

    e97144ab49f4e46dc02f09df23da4a1b3c3072dd

  • SHA256

    9ee76780eebca10812276e95f92a38bdac7bd500b81bb890e8a33d810af71f62

  • SHA512

    3b73b886c2b4876178dad27cf19f52d4a45df3089d5d99f8c297267f381b0f1de427552870198907bba613bba9934408a34f8cee0665ae06c1dbd27edef98972

  • SSDEEP

    1536:SKb0rmlUwyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOZ:SK0wyfkMY+BES09JXAnyrZalI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\696c87328c12bb8bc9724d844abefc22_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2040 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2800

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a813d623053ef221f65e626e27e6c898

    SHA1

    d02c33ae11456cde938a13b8cbf648b43b2dd133

    SHA256

    c8d408e5b4596c8685cd1aee2ff263c9087478176109641f4caf7434aca056ac

    SHA512

    03a9d7c30e23678d64b9c4ec1025de79aafc2d28967d172e09f1a53cbc043fb6dadd49d839002a88f48f799f8c762068a51aa860820ee63cbb972f11d83f86ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    165370579b6bb90bd0f15ecbc354ea89

    SHA1

    c1465a247322f9e0c2705bf9147de5ed17c51d72

    SHA256

    bed822665093ea3b93c6ddc037b665857af25c1296206156516c8ab6b681b24d

    SHA512

    b5a092f089aba7482eb665f9d1b76f0baa2bdfe61410cd2729685852b8e581a5393a603ed2920555b1cf7526914580672ada7b47afc541fec5b5bfdb132e48b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a6e7d126224a0d3e1cbeafa07a4d6f86

    SHA1

    c8c7c1ed85c9beeeae4c06bf685ee5ab8dc395bb

    SHA256

    5348bb11c9d53d8cdfd69c76ccb6ed80a3abbf5a3eb7a6e4aa177c3ec3a71189

    SHA512

    445f1cfe1bd3b283da6d7df17eb395fd2fa4938acb66a8ab1f92c7f3a3f7c52c64d557b8a819302d72abebd14ce7fc41237f8a3b6860777a9919ef7a92b60f33

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    33e92c23cf2483e7ea382601b522754c

    SHA1

    5499c965c55479b67b7c92807ddfb79dbc0e67c1

    SHA256

    389940a732f8394769bbee144435e39d3800746ad4c928ff3bc91a7d75d4acd2

    SHA512

    81b59cefb419f912960263ccd023ca1b2379f92cb1086269325c1c9bc1eb07a50e2f5696026ca455ceff255a64928fc031cedc3e505f6382cd9e4c728f74c5c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5993d728fa87f5ec8e8aecf3ab23da8a

    SHA1

    3d8996a2154eb2b081a29ababa12022ed4137a36

    SHA256

    f59172f606c9aee987403444985b47de956e9b7467dfa50f78888bafb2d808dd

    SHA512

    d105f667ee16fe70a383d39c633ed45ac486031e881fd773d52000ff6f46572c30eb6cccfcaaa0cd8cf38e4d6a0a6a0bf153c5b36346ae6f076717b4793eb1d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    62fba6748815076a46cc48661b5614d1

    SHA1

    a9c8c8be5e37bb9941eda338271ea14ed3a80d32

    SHA256

    f9b79e8a899df3e257c9dea0938ac2e0b6f85b4d3e9dc562e7e9d1409fafb232

    SHA512

    ecb1bdae2451f37151045b66ba34e3ff05c41654728ad4157aea9f534cbc17dadbcbf593ea6ac5b3e6b669a72c6b4e73c3b20d7cf83a9d1efe1f9e8b4814dc77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    77233b9cd6e6b1dc8a1abf9cc761c61a

    SHA1

    fb424571fdcd9fc81941659e9a148dd60bb4589e

    SHA256

    c17083dcf7a31437d4cc47af951d5ae3491691724e6238ff27c374ce626dc324

    SHA512

    02992a8bf8ad1334d12a4f606c15bcd18bee9b8097f748d6489d06bcad416564906bd93479334fc88ae7c3ad371f5fbb8682fe9f35a635f058808d1b9003c1de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    feac439b41716b385b0514188ac7dd79

    SHA1

    2ff9e81c9ad7cdf7edd6bc0bebd633fc264915a1

    SHA256

    f831d8fdcca072715ccc92cc20dd7582d34bef61a92b834765a84b8bbca72006

    SHA512

    3f7126ff8630d7496304bd4c0c5d70805b9fa01955928bbb41c9100b94c421cd34fa14704d5ad25ee12743b61e51336aeb310eb5164208dcd911aa5cf6cb0d19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bf943e7dfc78eb4be57cd26d12adf75d

    SHA1

    6b5ab81f09dabc8acf720b40b01edf5fba85a02f

    SHA256

    147e533370ae5dcfb4f4025d763ab4b68d64d4af1e95183785760e07c9abe0b0

    SHA512

    5c438c4103fcd08ef3b78f26488eecbcfc7c0aaecc4c9130a201f6b3d380f8c4f29861ae0d4308a001eac6441c932073b3c99f7ee4e63c85bd9bf6980b8951d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aa6bd4315844c1380cdd2702525e9263

    SHA1

    8570beced2c07b74146ae0f7a3fca16593a739e6

    SHA256

    1e2d04b82b6b6d4d9641b58e85309b4a92a3447d69595a3d7b6c9ef539344dcd

    SHA512

    6df881df9af93edfc11e54ae3a6e471033c6288de633e54dce9990b43dedaf2db05c41dc1f94e253c32a6b1ba71d89cd7133fad6ea9f7788ee85e7a2e162b3c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6d4c9c38c2d02671aeaa3496624711b2

    SHA1

    a9d43a6638ea558f23e24ffef7263753caf5e17d

    SHA256

    016d892e61dd435b60a44f2117592453ea102b71db95f4217ba9a11523337d35

    SHA512

    437440e9f7d91e7f6ecca655b1725977168e5e252c727f605b09943eb8e8f975d7478a8d3351066a0b3f2dc48e6eac06c1b0d11f51a1f32a9f41dcbd1cb6eb34

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3bca26ab7a4a4fc07514ecdcfc5c8eb4

    SHA1

    0519834b680c5d8029705ec07c01a0ddae79b0b0

    SHA256

    c443562ac12837ac233da278b1f862d7533fd98849d89535e48db3b39c39840b

    SHA512

    67982a4e621fa1fc7a2805f92d28bc05efa1acfcebffc141881797a49c45695e2bb4c255c5ce694cd1cb32cace9dffcacedabde8dde7ca3ed4e442c1937e04a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2bb04365fa06d2b6b11ffcd71b700efa

    SHA1

    ff510ec02f580583a33086731e497cbdf70de66c

    SHA256

    6843b9237676c92504c8e09502415d6fe4db8ae5982595a08b7d489a095b4466

    SHA512

    2dad569db850aeee4c6d7ceb75c34adce261b7c295404ba7560ecc0fa9c27f6c4ae68e3dcb341bdc2c5df7a7d302fbe99115a8e234d8ca764cc41a13709d1686

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ff3dd32b0ee78dc0cfa465ef9aa42634

    SHA1

    052b4976113a1ce3f40a2b10855f2b46a5186add

    SHA256

    f4f3ff5a4899457af8783d61c9c366d93c30750f58370eb68a8902eb71bb7170

    SHA512

    e935497ce36bc03258afedb75f1b3e06c730e5e07f435fccd196ba816122776ad0f736430391bd9b42615ddd1316ece036994e53bfa8dae3672a243ad4cbed4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a5cb0b4d6541515cbb63a394470a4691

    SHA1

    ac674577d34228229d638536e343c9878e2cadf3

    SHA256

    12f4e2d211340eae9013c760c10c952c79145160e5094da2603a9364065e6fab

    SHA512

    1f366d759362a2c019f2bf52d373de0c8571c06ef2fdf4eda60e848ebc82ee628fa1c30da48fe96d9b11106cd3bf454f2c818beb27284e674607ce826555ce92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d14d925e16b1586e6341bc2d57bf4d31

    SHA1

    1f8f0b9dbc92a08c1f7ef000fbafe23ec9e650b9

    SHA256

    57029533ad1cc8480d72572fb703c79b8dc4aab0eb026c8db4aeccd55f516dfa

    SHA512

    cb50ce323ba7c3329de926b566a8d4485c1fab1197b82ad5d1022d0ed9697d62f085b36859cbb91618310b0d046cdb6b9518f68b787c980ae14749e2b083081f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c3454e42f50360207ace39cef8f05e9b

    SHA1

    8cb97f2f8a53fc35372fea066a0cc4569ecad92c

    SHA256

    ba243af0fb51bbbf3b53b5568d2cb59cf91118149f40e0ec6214c786e2640c89

    SHA512

    4435de69b63b077cc136198b2f58bb37ada606b5bb958dc9fc23614688f87899132ab0d435395898794214dfafb683eeadcda40e8e733006a6f6c8c6d88c22f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    545e588842d64a6a3c049c915deb45b4

    SHA1

    d0edb8de8cf67d9b51c5bc3e78a7860e10392e4c

    SHA256

    a29a2b119bfd5a4995db204b71963f1d928e70f085ea345f3cc03d20e3c0e650

    SHA512

    9896c428996a0fc78176afc1188ae8245611c296034df1b2cf6056e41ec624efd3f8c99e472cd19b573494a782666b831e8a19be443f649e3771314157ba871b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fb3130f5a712d46f7a579ad4383571a3

    SHA1

    808467679029e6e3ba27deb06dc151a19ba26697

    SHA256

    3cbc0a5b06af32d85447d534640acd843ba8c83de07c7435f044ec4b238847c5

    SHA512

    91a60b62fb2d8e196f2f4028e6f8ff45b60da6ec976f0fd0266de820609e1cb289136061c3a1ec643325d0745b0c6d9f4128f527870c36f1b004d52f021e48db

  • C:\Users\Admin\AppData\Local\Temp\Cab1056.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab1153.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar1158.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a