Analysis

  • max time kernel
    134s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:20

General

  • Target

    696deee147b9cb929393600de81842ec_JaffaCakes118.html

  • Size

    61KB

  • MD5

    696deee147b9cb929393600de81842ec

  • SHA1

    10acb4a0459afaeaa378f669ece0241c3fe82599

  • SHA256

    dde7f067469726dfb702e4b071b95b93350bf131dafad96be4ee5cdd61eebc2c

  • SHA512

    62b284e4f9b94e79762f06d3061e84df8367e68d44c68b83c579ca4f731f681e322f6d0decec7b6db7b8ae551ce1c9ee7536682852e578790f0d79f655fabd1f

  • SSDEEP

    1536:WfcasTc5JAUM0KKqfqdW2xWp82aV4cm44Bs90Gs9oY1wtrRIs2Uz8J8:OcasTcJSeRIs2Uz8J8

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\696deee147b9cb929393600de81842ec_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1796

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b8cd31dd557884c9f8eabd2133e22a59

    SHA1

    5cc099c9cde94a1bf2ba860f93538b270aed9fb1

    SHA256

    a3c9d776b1a7133f0905c1a32e43295da18cec25ee261a92b493f8d9f352b4a5

    SHA512

    68af37366e61ff1da1ca4e5b96fa7b373507b5921d095358fbd46a64c80970871ae4e31efef12113510b9ae48666ae75447d2582c46c5b537856d2b07c8a460c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e01581fb4eedba17ca4f5e8786bf8a0b

    SHA1

    b1d7c40373436f4f2903926d365dd0fc47f8e9ff

    SHA256

    280f159f29886b902c9376a6cb93bde0da4a202689e01c25aea31a4a713dca14

    SHA512

    8d8eb41b5e6e54bef82814d22eae8ac14431a1ad3ed245c584c10bc7267944fa966736234860f18ca866454df098c6fb1f0f6e73a5943611e0ed3b837cbfb4d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    93d65ff8bcd71dac4e5fbd9694b18894

    SHA1

    97a62ae3fa3efda553fdc0553b45781711af5b15

    SHA256

    4a267a68d3f1e1cab530fdb1958b067667d4e5baa368166dec3f3f2f1c867f7d

    SHA512

    467ceb8967429d977591b786c1371062a3df791a9af6def8b8f369c49736b33bd9ae2f7eaf8a64c3591057374bb97d916a8af9667dd33abcff94fbfa0f26eb85

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    10c58e25d0338efea7d144e8fa50d504

    SHA1

    0348fd6c507ea0310ecfd3e464ef57fc81c52ff0

    SHA256

    05e60ec567a5466cfbabcc9f0cdff94679ac67bd1563ece404c7be72e5c5929a

    SHA512

    a42621821d0406d01b39e8ab3dd26cd699fb33180a7208d45cb3de39ae00e8ca565ce85a38d6b4cdb59823969681af4b7092036b2b4958b5cda47086956f36b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9b89775dfe29f42a0c90b47e12e5dbae

    SHA1

    f87f5a319b719a3557244b0f7e80809d369662db

    SHA256

    fee2c4a733144556a1eafd3da62c24d9cee9b7160dec0a0889fa3b94f5fa233b

    SHA512

    1315aaad4874f41eea72a5a1cea33eec70c6c9ef9e4dad5e551fe7d40c38194006b009e581a154254a7645236f4a4511f5fa7a92042e369e5e96f1d0ea7f7c15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    89d2a25d5de560e337d07f280943f486

    SHA1

    2c6686f92a56084419bf8801bccb0f1d16411239

    SHA256

    4e91ae5f761c79892f6cfd0c1dd8dbd82a3182dcedc1c4b9c4357653246a4c92

    SHA512

    1292dfe75bb2c80a7b6d34a50a84a3b7000f5c29fef092c8d88ad7e830caad1ec60faf814319973a744b30bf91ac6d2e531c1b078765221ad23457eb8e5c08c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    19e7e1cccb4ee9b9b4367c45c7eabbe0

    SHA1

    efff45e0bda48c559ab95ab691b6977887a054f9

    SHA256

    a597f2e93482c79a14e934846ffa5652796eb203b2dd1009f6e58a868f63d839

    SHA512

    b7e0fcfd5cab8d2baa0afe0bf237e12eaa3a8daf63aa776fd2b12802dc88917cda945ddd35bb49b830f802913028119cb09acd4a3658940f8f0f1dbf3b38faf9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f10660d8ccf0e3fdf277e11cd292d8d0

    SHA1

    61fb9cc1ae8054016a8805f8bd6a399a6b1878be

    SHA256

    f28f5d3ba4bc6234105055aca6945261c3090b2460282c44bbbf2d9b0ec8910c

    SHA512

    2d5d32d93cdd85d70847664d0ab340d81477563682737d3722da11ce9dc2ea35efd44e145306bdf2ffd00c57d412c6d89683536a0f8073e547a77008455ea35d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    286fe58ea697d15c6b30e0f616a8bc58

    SHA1

    6e10c7f61913dfd589bab2807e0b67549354ba0a

    SHA256

    f9c75547fd689c8152745b1fffa8c6bef8c9a1576f68259e0fdd3a75ac531c67

    SHA512

    71a4cb58c05824530d12c399bca7ab976aa788f088c98f9dc89631d7c031c7e81f0a9cdad6ebf83b458a5aad7f125e5117dcc94b4661ba6b443809afa77e1004

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2f6c69fc9dea1e0e30ed52931d9a937a

    SHA1

    b1e4afe001a8cb6eab0044aeb883cce50be41b9e

    SHA256

    d51f30bffa9d4e434cc16754550fff994bf377b4fabb51fb88dda5fd0092aba9

    SHA512

    b412e355356974771a530341526409118bbac4c53572bebe3783dc75ad0e27a939a5d5ecde7609184fff30c5350d9da1086cd196500e8ac8362e784581247e45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3a65cc4d27a095f63526dac31845c8d8

    SHA1

    db63a048eefdf2d7fad54e969888bd1f70a3c8c9

    SHA256

    810d7c91262e254a965d522ea51b452515b76e6900204192a98974c52980cf9f

    SHA512

    b446db189c446e7bbcbabc1d33007de96eb2e7b80e68844c1c979336430899bce2ff7848e7becb847f26b79507364e529727bdd47755a2f5403984059c0f665c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d21e7fec9d68f11a6a479c5e845a1a2b

    SHA1

    3c3fb094632341abe78aaede5445560157e545a7

    SHA256

    0f60b71509dfd455468e4a59c33f3ad3dd46d19c01e198c0ff0a9facfc8541b1

    SHA512

    8374a3b4de2a5c6b9d346f4ec35a00761ff20c857c11588b0535d3c1df19e68a69150ee25436e883b61c6f823b518343781de147b027d5cb2840c5efe912adc1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c04c25a0a91df73a736aefb723a75755

    SHA1

    d12f0c74101267368a5fdd9544cea1b8a334733d

    SHA256

    621163707255cf5cc762abe465e5a2abb1e3a5a520966a3a57929e821f1186b8

    SHA512

    731020adf28bbdf04c4fa515ad84217863b2e9c92575329ee4a10ee2ba07ac143457ecb54f19a55a38b8c3a01b935a2dafe78b7672f11465f5ab73c3781bb23a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8b77785eb04c90004a5c4dfc8ea7f7b3

    SHA1

    21daaa810299cd14a7d9e65a52344184fbc1949d

    SHA256

    a06c667a61dd462d291ef3b3549888c3d0b4dffe7a5456ad70c8fd5f55df53bb

    SHA512

    9f961e430bbdfb0a1a1d1deb2a00f14ce0ede9c07e64fbbc2c8e192aa65aa5985011e317fae3f5eaff11f76b56a8f66d5df49b8aa22564bcf5263a0fc73c47cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6809e35f5f4aa3c4e6462edf56fcabec

    SHA1

    3fcf432a016c47e2b3cdbaba4076fc19a3de7b56

    SHA256

    f7a530b03b2163c044c9b41b503123dbf80e85edc1ac9029a033ce4e10961174

    SHA512

    ee4a5d01a090e2161e9e654891e80ebca5908fe7b6383552ff7fce42c7ca8de77253d8fce68f363cf2e35d2f15e9b814e62339f9e73dfebcb42aafb0034a9809

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6597997446972386f4b716c2f6aa929e

    SHA1

    7463052e24d8d18ad54b6bd67acd0af4ab32838a

    SHA256

    69aa7f905ad9fa0ba7a3743a13006ee768ac5b77907a523d60f490209bbefabb

    SHA512

    defbaf17161d8b815ebbf3674c7468780e58d8020dcc61c9fd7c4e1cdb558161f0d7792bda0efcc1f5e7f6e884dad629f4591ab630dba047cface783a40e5c44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3974cca688284b28ec548755499e627e

    SHA1

    ea85ff60fbbf565793d448bc17f05717ae40a2b0

    SHA256

    c79c15c2015f79f8d078991a9b5b7d4430afa23489126536d2162bd0d6012e0e

    SHA512

    83592e300bc3850df0801fc6b71ac1825c048a09768cb727c05c35db8072aeeff54cb63ce4ae46b6130163deceb384e2a7c1a4230ad9c1dd040f9afab0336645

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8a9941095b37e7fe2e153722636206c9

    SHA1

    401576a89462b52653fbdcaf93acebdc2d835f1d

    SHA256

    e6c62ee1468737014bf9d48311814c68aa36fcf7b53863875ba688daf67a2efc

    SHA512

    09ac2cf64c04da8f6b469072b41e6e0ffc690ca6986fa550be01211e741bd0944989ee1d73177d8aab66cf4c62341e11909b7528425d9530fae7a3f9f23e8229

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aab0e162ec28b30c131172afd12cdd10

    SHA1

    233fe8fa5412a466c7130436fce4e92d6b4b8030

    SHA256

    7d0ee49822795ba3be03aa22794b47e8a69680e54e3289966e55cc06dea62fb7

    SHA512

    63211576823871f8d55eda6bd6a7880a5619bfe7c16ec1fa3ea6c813d34a8ba0377715f1973767a0c82a3d0b01e250cfc74effa18ac9e66bcdc12b029bbfaf87

  • C:\Users\Admin\AppData\Local\Temp\Cab4D08.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar4E3A.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a