Analysis

  • max time kernel
    120s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:21

General

  • Target

    696e1263484602e4b410cb094bd6c7ad_JaffaCakes118.html

  • Size

    186KB

  • MD5

    696e1263484602e4b410cb094bd6c7ad

  • SHA1

    2b4b8cbd3999c52ad2925cee12d07cba033c4cea

  • SHA256

    5485febafe8b6cbaaa60e0b4ea711781090ad4deb79d3d88c405020e30c2022d

  • SHA512

    54363eb6921a5a37b98c1c152794057efdcb87818ecd919020fe3da024a81215f81745751a8a0ede1d0398e2b0b61e1cc79e8494e6f39d7f8c2766324430183a

  • SSDEEP

    3072:S8yfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5YFiM:ShsMYod+X3oI+Yn86/U9jFiM

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\696e1263484602e4b410cb094bd6c7ad_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1440 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3012

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1cd861c6639ae405f27f9a3abfb983c7

    SHA1

    52414d10d8347fb8e3dff2da178ce41aa82b2eef

    SHA256

    990754f0cb56bfd5ce03608138ee02c3bad0f9149a308b5065513451b8d265b7

    SHA512

    ce4e155a96f1469f493a1746d1fa89f55ade57a5b9d04a11138f52c2edcf3fb6c5b4a5c337f0bf953ff3e126fe14798013dd54953dab611243fbd14f660d4a06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c3dc2cbe530944a0f41b3b76a3d9cdd8

    SHA1

    c1bda9e11d1a989a86259b6798de8eb299f14175

    SHA256

    e2c18da8699d069c8eb3a43f9b9fd98b78dab8e46a69bf166af2ffa407055a36

    SHA512

    60151de2dd468ae00611f90de1318eecb477d5d3923b8e54e5d3f7e7868718587de9a24249b3ab470842603f86ea6be2f26c7f08f7cbbfaef261de940d0150a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f83c79d2f95d51eb4a91382ffc9d3ed1

    SHA1

    b24aadf446db6731e0eae66de8263fc7ab6672c5

    SHA256

    5aacb752c5dca2d62528b68111270adb456978b57bab154b12c6055c2b99298c

    SHA512

    2f4d4d21f420c2d1558d0becb7757d75dd422e0ec3c71e13fb46bff4f0d13f44ad012168bf4cca88b49cc44c296745d210265cb328dea39960fd6ed46400b377

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    47cf83f02db70cbf19195a1f13ef74ca

    SHA1

    eac0e824c47207850341b354dca66e478a504fb3

    SHA256

    f5b20459f87ee20b76935dc621a807850d5312fde1c110c67e996373154c60f2

    SHA512

    c8f1f4a88db575e3fcbb5fdf990ace8b03f5040bff1a67b4f4a9203e6abec0a84f3c99b968e70a3ab431b77db0ccc5a3bbeda47d9bea1f350265d1b1c78db034

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c377a0863b1d90188ebb1cbe664d337a

    SHA1

    c5ce028d12157230da680401bd1ecb3431b0c849

    SHA256

    67a5f2779b4214e56edd3978b63c613185a9518e8361a318e86ed309a4deb24a

    SHA512

    429872b032b097389f4adc94e38b8223ff96cab7628b72aacb9569450a73f6f9817a720badf1dddf70034c7ac5b65c6ff0dc0e0e707190047dcfaab3b1220bb0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    22b8ceccb8250222e78cb145a08831c8

    SHA1

    097374d207d2e6034e53573cdb168b178daf0be3

    SHA256

    13e35c89b97ca6980b05dfb1537b78664e319ff0ae2cf291aba1a9d5fe2728f2

    SHA512

    390d7d0b005a94a60f7b04539366b6ca2c6ffbab6e937fa76ddca52f25172994172607580cf6d49da106b4e5f122283e89a5fbd7efee8cf99586fcd1b9a30489

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7d5c5a1f8bdebb2ec35b5c1035fcf5d8

    SHA1

    5e0b614a2203f8c8bcda45d7e6ffa069f16a05af

    SHA256

    71b0bf94fa175804c6f701c5a1dfbf629b6f63c71ae7d627d32ccb759f96da69

    SHA512

    728f894b3a51368d59f13f8a90fbcb97288664b5e99a9f28cc77fb92a53fcfdf6f182bd4e57c7d8811ce1772ff8cd9f87f16b1a411aa56cfbc6b8a5101937c02

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6c4ed1312483c982722b3d31fcabfc6f

    SHA1

    0dac75b1f17d3e7f74d15b0bb326be53d77e690b

    SHA256

    9c8d1728346845bcab7035d9fcd7a069b1df89cdad81894bac47246f7c973486

    SHA512

    7511edc33e3fbf076aed541c9df266451fb11926d3610be505a57ecef7e2b37d4210f991d90362302da3468b8d187931e209b6336bae0468b271e4486f792233

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f4d68754d9a04b94c03c2dca98182160

    SHA1

    0b3836ebc79da361fb3fb43607941ce48f1eff19

    SHA256

    c71f41074ec650f9320693e9cf11539af974963668c86aaa09d92fc730d2188b

    SHA512

    112366f66ce65831905b7dbdc59c5ceddad61e8095f20b27894af17d9e0fd4657d7a2bcd823f41be0ac1726d1d21b78dec0871a554a4c6049c333f33fa3ec496

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    92e4c57a67a1edde73745357828cf7ce

    SHA1

    087ca8f04ea95de0c3233398f4389a4bfb1c3462

    SHA256

    121c98ddad1cbdb05fdc7f1a9455f66300ed1bca7435efa4e39a4ea3e4097d45

    SHA512

    ca59edc97302812d5316490e0715522dd60162f14423b636ba1759418e53be13ff9c47c5571f44eab79763f1b350f18ec75a3f99f86220ff440ccc476a228084

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1da12504e073f2b5a97a83263c09f265

    SHA1

    9a7745a7497a93a6f8d6fa22a78f172129f6b1f2

    SHA256

    ff05f9cb12a388172f38a9252d11982ecbc72337604a2b1bdf85009033681589

    SHA512

    7156892ac3f05508a9d56de24cb29ff85828696a0d9c9be958d7140237e9502a79830e2255b7d986b50f6c7c78d740dd661e2ee4605b005bd430f29e696ad1fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3254a8cf449b02792efa564021b02095

    SHA1

    7c789622a4c7aee330672fd5eea576a27bbf89ba

    SHA256

    9433412dd939ce95819666890bf3158d11a714765698e64960c50b89e7a41f54

    SHA512

    9a7c7b92c3fce8b5cc09447b8d6ddf8a8df83f5bcc02499e1973ea69cbf3024445b5f77ab23df9b8347b524d247f89ad5e360410cf01fb27e850e2a1fd2f5c30

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d863b3a9493ff74e87f84b137ccd46fd

    SHA1

    eff631649423d411ae377ac4716d151a15f7bd5a

    SHA256

    a5ce57c34e8a32cdfe6e96e0977901181205109072af45db93b9fbec9cda556b

    SHA512

    ef60025ffee87e15e38fefc1b65c16532f27141bc560ed504c34f76343d05d9b70af5df2bf17e364f4372176b6036f130443f5785572c243f435c158b6c9a57d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4fe4e42a19e5af81879ae79b7c4fa4e5

    SHA1

    9b894809827a86238a037c6c4ce8c609b689943e

    SHA256

    ccc789a708f37988acb546400da82a04b7dd370684f5054babf383662c84d943

    SHA512

    dcea49daf26b74a8277c8c6a9cda7150bf20efb229beb15d3a47e7b337bf55f6787d71e0d940e8b8b7475d1aadb8f1f50ebcc95b3fd2cf648939e2dc780856cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ed1c0c4ba01eac8719a9f157d3910eac

    SHA1

    cbfd0fa50139950ee99f15d501772130a4e03ae5

    SHA256

    13e19a4ef9b0a367ac254aacb1310bd93f7c1a5cbd4edecbf01a8ad15dd6fdf2

    SHA512

    e5128fc081cbc490187e39d51ee92865b112029a8105b3b94d76b035c137d419e84bfcb14035348e32df6c5eb670004be0badbefb2d8d74d4eadfe7ad867694a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1543cb19c85e11872c605856972fb040

    SHA1

    0a0c851456be239a621a7bfd9de77987c286dd9d

    SHA256

    e33b4a6f6037457ea92fa9497146ed130435b7bcdbc4c25a4699796730dc2f5b

    SHA512

    ee607b49255d03347a914d36080e55af9d22a448d35c62858ee677f02e83baa60987f32a09a6ad6b4858eb0cfe8f18536bef97bbb05589021948a77685ff5ec1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1b9ff3acde0d542d4bbecb0117ffb7db

    SHA1

    9fa93425f84fd992a329049664f057172f3d19c6

    SHA256

    e8f06479053fa811b7b7d91c079065c631d5fbbbcbf6783dcb928bb753493c49

    SHA512

    37000e3f9d14b1d86be92faae28283258d1099f40ac939e74c9bafea46255adbf2399cec313bfd32e766f7c04b10ea32895b5c8d710ef0d37184686a10e6e564

  • C:\Users\Admin\AppData\Local\Temp\CabB232.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarB352.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a