Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:32

General

  • Target

    6974e0f5ba06c09c75302525796422dc_JaffaCakes118.html

  • Size

    37KB

  • MD5

    6974e0f5ba06c09c75302525796422dc

  • SHA1

    b02a3e584ef48e68c8a50e6b037c3c4fa34d90e5

  • SHA256

    e9fd15527c92959304d6be741fe8750d148f2ffe7bdc1b902a386e7bf2f60c52

  • SHA512

    ea474024a41b07fd7573389843102128b25ef2006a7da41cbea804a78378b91a9b3be41b2b2c075f10d187e0d068903627156745f4aa249cb4ba492b30bb65d5

  • SSDEEP

    768:j58H/R2yFw9R/WD1EnDfasLpo7+ysmsqjbu7pu7HUMoorCo:jO/YyFw9R/WD1EnDfasVo7+ysmhjyKHT

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6974e0f5ba06c09c75302525796422dc_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2208 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2928

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bc018af0ca1b264973b06cf9fb85d122

    SHA1

    f88e82b4b6f38a2516e65f86d54f5e60d210780c

    SHA256

    5f73d99a9b4b07dfa78e592f6240a3d1d90619b537bc878ee0369c581ab64716

    SHA512

    a810e10aa5f255a8e6a9dfc5787b2a79a310b46a56b1aea0ef2e26f46552c7de3d85e9e185a0274331cf8331585c6d62cc114a11f9971847d6d600101b8725ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c3911b64695bf9e968e42e4a47fb1b9d

    SHA1

    0897f7cafe98abbffc404af20902c1b79323c978

    SHA256

    c017b30cd5205e5104579db1558bf69b55cb4221b1356e745e9be3832ff5f7dc

    SHA512

    e50857032d897a79c81d1074a543f1f9dbe2e2cefb3cb9daf730f25c40fac05209a411b5ab4bddb3ece688cf2dae7356724afbecef02105bca8ff63bab11a052

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a43aacc137cf5657cc03f263b8d1a551

    SHA1

    f8b350848d74c31bed25b0d4973a981ebb977021

    SHA256

    1b2cef3e462cf58fb2e05ce537c4d091d441066da4f46031118f6391d46bb079

    SHA512

    25278873cfd2ebb229d6a6e7f549404cffa183a50b2b1643c338c5c53b616c34a922b2c352118aff6283378484f4230759e9f79a2e36bb6351bf99c91ae6e78d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0443cf5b385900b70b905d3b77ba6cd9

    SHA1

    fce7932b92f250196970fab8026d197c50b66c41

    SHA256

    64ed09064119205e6a9a7766505debb1c9419757c4a3053a5d612d80583638ed

    SHA512

    49c9a7cbd3948d6f7a5f7dba6e4d6ae77cd014d81601017610236f38de977e873130ab9fb957b8950c163fe9a305f39b6a595891dfc361512554bfb2f2d64070

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fc29f13f7fb1e9b289101cd8dd0cc341

    SHA1

    82fddc637a55ea4db79a3fe999bbe8660d465e52

    SHA256

    441481be86f504ba3e1a6febf9c73772e064a484ec95d29eae161275675f4b54

    SHA512

    60878c672c1de4e951a8a9b094cb645c1121e76da70045dc2ed4844efc86166d58deecc38e28ff3f99c7840f99552a1529805d4b3fb8e1ecb7d9d690c9bb9a0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    93fa2c430cba944354bbb325247efadf

    SHA1

    61ec8f5a4e50e433c8d0e69f0ef7d887d3a910f9

    SHA256

    afa9d4bf4a0f57c6d8984b69f82c92b3b038e6f04011fbc5d21e1421d564067a

    SHA512

    20ab418180b5aff4074d0303675c529a33e5059bd5e3efd05b67887c0d17ac6d754487844b8725a4c1298929c2d027f4b24fd33b3a0a88375e31aa752acd4130

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d0b46898c32af0c67d77db0038da77b5

    SHA1

    7a83dd11784febcbe70d221f6ca93da25b71c792

    SHA256

    df26e9e878d2fe75509f60cfedc0522928b1c374b6c49ae50e8888a926b1756f

    SHA512

    c86a85b1d0e0d89e39bc623004695c9f1436f9c874a729860695c811198422b6c3f3420d0244a1150373d1c2a7bde5c81fd465c737237dad5689666aee26620a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    09699a3b36318d247842e59ea2444082

    SHA1

    17342bed05f9f7922726de62f38f8bb52c95d1bb

    SHA256

    0f70cdaa5d8163115f0f029d7176d43de129c4871472324713893653a3fcd4de

    SHA512

    3f115b81cf13b847c61d17b386d1f652de2b0fb4e2c69ebbd9eb8f3a0656884714d7663d8529c57d4d32dddaac5a2a08a59c9170b3ade6640f7972bf7da8840b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    47d1eeb23fc872f22ee3dec339089612

    SHA1

    394cafa9bfeddec973356ac7ec84d1d4a57f1641

    SHA256

    bb3350eec5ac4f0806899821d1952226970bcd316c34f892a3af72319352bbf1

    SHA512

    199cb8e1777a89de2a5c25d65055c83952396335c034193445479f52b41f2811ad03d596106c702f84d6291532d64c2cfa0286f8117cd3821f285606377d475b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8f749e586ba8d165c4c5757c857a43b6

    SHA1

    6213b7cd0ba5644222077db80d13661a228afa01

    SHA256

    d551ff382229c919daa7bf7c7a81d8e4cf30887ceeb13823850a613f68c0ea57

    SHA512

    829fe01173dc3e449f1f3faa1c66d2d67ba76adb0e45e0604f8695f1509a001ded15c4e5043350bea92c2252fd04d1c18145ddad9384d469907ce64d12c0420d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2711b84a99da3e3146c97ccc0accb17a

    SHA1

    486d91d77df1bf13f82683d8202c4ec0cc4dcf96

    SHA256

    dd5b491c99ea874b3f1bae820c50f9b2ce592f2da0c3d77ca772b96b5e8ec3b6

    SHA512

    d8fa2d7817da00b816cf3849269419a7d827f980f96194018a4df151ccb9cc571bdfdaa92e79a6de7751d1a2e5e7f77b46d0ab528a7970b6792dfeca538d2688

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e7a26f618cfc627be2b3153ec741fa36

    SHA1

    a3b88c52cf61b382bf604607aa7bc80946d88971

    SHA256

    72ad65b62c707fd1dabfbb8024013e06213670c24d97344bf79abc36e46fe92e

    SHA512

    a7e46f37ece8d7c542571b9ade2fccb24d237a9813f635c104765dbe4fc31cf7e86bae626eb1f40e766a7f307756c485799af4c873d4a573939a7743a42c7d7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4a86d0c083b330e49961cb118361f26f

    SHA1

    2851f1eda56d657300d5a0f581a2f7ea071ad904

    SHA256

    ecde214197af83bd50e35a1bbbf08f9da40decca6f7fc6142bde00b662467b56

    SHA512

    52ca3605ae527fe8564304d94b6f4e9ce7b951cb5c1760dabca50af2338a123b49b84c14bc4028ab444288c9aa7ae2f982981617076ecad89d80736c3b2ceb3a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ce5b05c4f0411ffa7d2a0eff91f50e35

    SHA1

    d6033b5b4e185b86f26a08d1b71a859390d20741

    SHA256

    22e9d4c051f1b12ff04a64efcd6b5583f73fae70710c12e14c764eeb904406ea

    SHA512

    06d2eaac2bd561cf719d5d9194dac140f86e5535feced8c87104150a486dbef98e3c63a762d49400c1acbf6ef5561cca0ad01c60965e51e443fa29e8a61acad7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a82ab136a6ccfcec8a893ca2ee652b0d

    SHA1

    c1fa6a0475d44820ae27b619bff4f9970e5a0513

    SHA256

    29ca42db11a9707036c425be86f9579ee12570385541b8276170902a93ee83eb

    SHA512

    a6e1cad3d11e5cf52d79f70d46648ec7e8396a726ff29dd6093dac77a9fd8f6cf00e96d3e8126b9e1b99660d9cd7ef51ac619146fe36a4975def9ce03807ff92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b42e6b18f834db76042af28bf5ea6bf3

    SHA1

    606466244c694383ced3a5708167d82666c92074

    SHA256

    908f31133bc87a14b5fbe76a40bbe9ecb127353f96b106b452322e375c794bf2

    SHA512

    43a5a17412cc3e1304bc9cc3e43ba653c22c6bb616d11fa60c26cb52dddd408bc8b8510a3a3992f71521b0f12b684118e8ad0f19f812e69f910bf25decbb2c56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aa17c7e9522048cd3c504cb6ba9c4b0b

    SHA1

    09b9cd5e142db58d4399d7d7883c4b2c095be1a3

    SHA256

    2edd4c64ffb591ac6dd48eedb3051f86c64563b407ecb08a9cfd458d0d40b2c8

    SHA512

    295861dc227284ce1dc1981c19a5456c95dca3988752a0bfe936d11fa3f4e1ead41e3d49ab068784eae615869a91582f1c24e3802ab82c70e731a1a1e69002f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f645053f9be0b23ee1cc1ed7b2f9f40d

    SHA1

    89378d9dcf6df42e8e10419ef6d021a18158a070

    SHA256

    961dcec941b9622a3694b4eb9dd6f56f822b208e1b0c694a143ea6edd7e8d6b5

    SHA512

    532d4b74be57760c2825854ab547da8c76b8e8619f1de8783ea28c15291e2a99f830c4ad30bc18b99ebeb722cf815e4955279cd0a07e0f12100a4e249949741d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    79fb4cbdc5661371c50a1ada4e47315a

    SHA1

    06fd3100675a86b299580f99ad33114b16332674

    SHA256

    d17e1add9fd1531ae6a9e3302e46db1e2ccab81900e8e43209aaf47e81d3656d

    SHA512

    ad74bb76e7f16ed15acdb085536acef5243dadba687074bb4299d5dad59602856af224e01662f4e21868baf060a56d88be484b1af33dbb10c6f038dddfd0b301

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8efb6e897d58209787a5aba984ea4d05

    SHA1

    0a6ffd7145119f96155aa4fa1c19e7eba73be9a0

    SHA256

    663a92ec3194121918c9f3fe4ce34387a04bb35ae2b318ae32842567cdb94807

    SHA512

    2b20150b3f9dd28ee4e3f9a31e6ce65b3acdbdccd534e3262abe470a21280fcdd29a79db34f21bf1747497d79778d407b5c91b5b7a2f5cf37fde26d166144a3b

  • C:\Users\Admin\AppData\Local\Temp\Cab40C9.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar40CC.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a