Analysis

  • max time kernel
    144s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:30

General

  • Target

    6973fed7400537cee0235f5db4abc60f_JaffaCakes118.html

  • Size

    4KB

  • MD5

    6973fed7400537cee0235f5db4abc60f

  • SHA1

    b0c3afb03d73c33f5bab9770ec3ff5ce1b531982

  • SHA256

    89bffcffd8676bdef92d27dedfebc4c0e68ea7bbd966162dd463564c145fc650

  • SHA512

    d8079fcbd496804e11cc86d65bb24c2b80246c7d5a6a50061e174989ef97fb56f29bc49c6d30308a7729f6fa35a81e3823d5694f4505c37f88af961656b9a1c3

  • SSDEEP

    96:ziEIuemV4MSEPBDvV0n47ej/hgOKiljoufR1QnyneQ2VoDmCsr3:ziluZV4GD8/h/KiZzQn/QHsr

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6973fed7400537cee0235f5db4abc60f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1200 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    774677e936efac43443cd4fdefd181de

    SHA1

    092260d324838016b6a25316f6087368f0835ae0

    SHA256

    680447a3d37eb7b7eafb0887915dfd859861d83c90fce2cabc6e98cc854d378c

    SHA512

    7d31adc5838eefc93f1c1582a206e5e037b457bf3f2bc8c5fec04b54363d283fdc4920f0769361626e69165dc3c22ef03b439c4f254535027c51b671d84fa859

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c7ffce962f2e54d73d2327f8cbc47803

    SHA1

    edef5d059d08ab007773162e41f5c54e5c80fe61

    SHA256

    38498f40395b0b128ba47ed6721ed301d78721fa299e9255b5f49d78a8f0f7a0

    SHA512

    3a752b2d71d590fd5a3c54c14bdaf1bb03ecc11091325a37854b915719230f0c9ebbca18fc89d62c1ec43bd3d98f016e75c5b47e6e77af859bcd404862afa969

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a317d399eca0eab229c726ccef82af7d

    SHA1

    d73134e7e232a74705faa9a82d88a36bb6e7ba9c

    SHA256

    9191965e49f367fd9ef588b369e968d88f0ea8f3bcb7d9f0685f2d2c901e22c5

    SHA512

    a873c2f7a5f0988d43169eaea903402c4196890c36d4922aba41e8336365c7d58df194ed0ecb4a216294835950a971b59d72b0e88a7998c4f2756dae078eb9a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    19852531717080346c82f91c5eb0e6f9

    SHA1

    cc1922970a8e5904b88a4ed874f198a803435f8e

    SHA256

    ae97636a4b501d02eed84c1a16d4a2eff76e8af56cef487cfe5e3b50cbd94b0f

    SHA512

    de49776916ac11b1f4407d213afe4bb88558105aa43b6af3d8f9d972d24c1bcceedb0c7d0805d937c3c6d1d07522a3b960328e30d80fd6d4cb24406f7b024b96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ac3e31b0985b2e3f745a3ce2ab39fc32

    SHA1

    fa1b31928a9ca522a90e31a6b1fcf11d89dbf18b

    SHA256

    bcdeb5208970aa789ac8c71594f6ab9b03a3da3438c8cd85a7ea737063a142c5

    SHA512

    4e92cd40ec06413694f4a5a5b2123eb81af208e802302efb01a775e42eae91b059c4d7bc4bcca246abc8835c55a00f1457b2a4f65fce9dbb6061e80f418acc02

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6b6e99009b7dd692d3e8b4f830f7efd8

    SHA1

    8c6f9e27b4cd48450bcf7e5776e9b7db2bdd42f8

    SHA256

    c9f0b72898e1d1c6ca16dedad092f4206ff8e8ca3343649a0ce76b30fa067daf

    SHA512

    f63706d314ab767db06eac649527d9ae715b0ebe523ddd26ea8f25e6c9fc18417920567b6ea231a2635b3b44398c96e51b69b5e27dfa47194de7ae4d80e5ad26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c13747b2c7b4c0f2a6bbccc4b90579eb

    SHA1

    4828b27c6170661230615e4e608a69e8e522a4a1

    SHA256

    14712bdfe27a3cd35638ef29f9c49ef90e25b29b82cdc51545c398960ee3524a

    SHA512

    14a8f31ba981190b01b58dc0f44ea9dfa3c6e1fd65f841c7571c5f95fc4191b0f6edbe1ed87829a65acd0ed4d47546963608727dfd3edc669a72bab53e69bbca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e69ff3fad8741e47355925503b98090f

    SHA1

    a64db7709254b17dec4727bc0ae3e1d4acc02071

    SHA256

    33c6c53b923f7fa22500baf6e014f6d29aca7036bd5c96a0e5fab28f03a4277e

    SHA512

    d4bf6058a00e319660419928fa18c4218418e00f1c2d6377224cfcbfe194d915bf6b501cc6ec1e4a8dd23e7d1a94fa98e734643306da22c67f28e9abe6b29a40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    39ee48c66f2d168888efa6dbdd34c47b

    SHA1

    d79e02cfe81a4c5d32158399eb7e999fa5d3be28

    SHA256

    208d5bdb6a9ce5332c7c6921052b7e6149c79bc386dd9cb7ab52c3f61699a7b0

    SHA512

    23e74b1ee709daea8a64af9c33c4eefe74eb4647b01902e1781c3d1868f5e799f37a79166dfa267220cc9085ddece581e26ac23e91ef0039e6c60cbc50319ebb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    490ec17814abe0fe4482f309a40d3292

    SHA1

    24713d4291c6519d38934e1b0339b1f4d7eccd9a

    SHA256

    818f9bf244e56ad2da1eb8176f28d566e3ea6f59a84120ea6968d653ae96a31c

    SHA512

    83b3878cbd03ccc00da3ce32288dbe683b27b07422f26eeb86285c1cb37ed1296d2cf0ff99b51721ba51769b7afbe0396eb89c1e2cc9d3a42250cd457ecb4e0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    865dff4dfb698c18cd434e2b409a643a

    SHA1

    eab024df76d777128b3cefb4b187c52dae7beac9

    SHA256

    33197a438e97013554398589e438d0b90e0bc35f8edafcb6647928cc0f73146c

    SHA512

    8a061d29cf1fd2821e00272e57c6fa51457e14e382ae226ab100e3755cfc62d6fdf7b843550b017c524e9b992f22a454e9d7a2a4fe3384213cbf60c228c50de2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ff33d31ba49bcbccd43f91b310242a29

    SHA1

    1366b97c917cf5ee242c04d6dacc0109ce9121cb

    SHA256

    fe8af51a4ea9d323cd1f5900a516d0d4497c1880ef0d1a418c19085a2886128a

    SHA512

    efde70a1b178f0ce78b381418d22005bd90650d7568aa9010a6ac0dcfcd9fb9460ae5f7aa0dec5af221c1bd78bf3af12144be72e0efa50a4081b8f395db0ca27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b9f35d19f79e829a206b75f1d4e2f865

    SHA1

    e220708c38b1a9ec05efbc0dfb22ffcd77d126d9

    SHA256

    b9de3b7bb24d1e90d80f70e01e6a2c6d568708f66c13754fe10e644ba1550a0e

    SHA512

    3b2551d7b7ff2477accdddddd052a393eaebcf1133f18ba5434574a2a6c80a4134fd90d8c22859ca261cf914ac189ebbd165619e7716a316b2dd84b5fca1c6ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6a4e7ede46e20fa936ec816098ea8436

    SHA1

    c310de18f644848cc0ff74dafdfe62df151be5cc

    SHA256

    027aa52d4b16d8913c818c18f8467502b7addf768b9cd3fbbf0d8ea4c11ceb48

    SHA512

    f5d59aaeaff8e5ee905ea9c8aca597eabefabc53464adda6297b569dfbe2d5edc25ca3870f90ddc7f653c3c2e621481aa6566758c10565bbe6f7cedb3e844ae2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    529100aa3b14044064927fc593c529ab

    SHA1

    0221ec8acb09a517a2d86d8abd06ead6e60f9451

    SHA256

    c44e87298137db0e219850637db7ebd7b83479711b547f356d69b37c2882b35d

    SHA512

    4db9820a29556d785d0f1fd20cb242f1688acc2968580c255b81bd20718852ad5890c7d78b276f69a6baf80f5c3a28d41feffe17cbaca806cc152efc63eeb657

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bd41ec93be450f14fbbce210ccef90b1

    SHA1

    4426bf06112eadc981535cd33a96d6b3a96a5594

    SHA256

    b8906d80813e61d379656aebd91882977c678a89a9c7e448b8342508523ab91d

    SHA512

    800feb765db7fe30ea2db9931e598bf374c7a9292d1a4558244f6c57cb7b146229faa3e1c9c10277109be60c68953fb92c283a5fdbe778698c6f76cf86597173

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    91e9120eaa97d6761fb06b40eef472a1

    SHA1

    caae3fd3f647ff0c5c38d3bcbeb499f0adc0fad2

    SHA256

    99e766ed2e12fa6d350ef7f1f9becf4505c0463e55e87fa77708f4c7fd172fe8

    SHA512

    01181d1d3458fbb90fcaa487aac615d12b29f8a7ed3420274588ab9c4d46ffc60e97c6609d60324f4e4e04ee1794136d3830dc44fab10e46d159b7e1385e5244

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9b9f2964974b63bfc71d28b2ff444837

    SHA1

    57756730f5c4e9042428aec0e3983803f6e2c000

    SHA256

    d0b1e8f64d8553665d28d213255c08fb2a5300bfee9f3b2ca28eaae692f2f758

    SHA512

    d73a860619956d7a0707a261478d459646007c16fff5da91cb8c72f3b3e9593b755bd4527567460e68aa3752663ee38d9431d7512271d8dfa5fba8eb00b1de3d

  • C:\Users\Admin\AppData\Local\Temp\Cab2AF8.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2BDB.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a