Analysis

  • max time kernel
    120s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:23

General

  • Target

    6bdaae0a2a9098ec1bc2e6e2005fc299_JaffaCakes118.html

  • Size

    359KB

  • MD5

    6bdaae0a2a9098ec1bc2e6e2005fc299

  • SHA1

    e3d6117c42b4d2111ccb8563ddc801a7be2e8c3e

  • SHA256

    0178ae4aec0f236c41c337539bef5b566577836b6d53579b4b0d17a7ba64ba99

  • SHA512

    f279b1c42b6d70ee11a72dfc2c4f967f0f88ecebbab3efeb438aebce2ef566f782dc84de18f28ccd5b8c9c9692c096c0c1a55823ad7ded4f3cfb3b80b8bbf8e3

  • SSDEEP

    1536:JbEM9V6fY7OLEuZmIANFY0b/9KCkcSdccttUVNiLtBErW3Etddd7NLdt9cltdBFj:9EM9V6fY7OLEuZmIANSoQg4kpwt

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6bdaae0a2a9098ec1bc2e6e2005fc299_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1712 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3024

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    5131a76c91570db5bd673e1c8b2afe7b

    SHA1

    3622894c17e9f96954505faa887f2b8abc58dc97

    SHA256

    5280c2e58e88dd6237a851497483a67b90a9f1b82c0e75a7a6aebc7b75cf8c0e

    SHA512

    201371f1d53388012e59baa2e7a757390846cd37ffc2cdd05aa57bee47a9546cd5fc1b3288980d4ed493c4797d2dd860ed701596640fc7644fd2c4580cfecf2c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ef1e55c19eb3ece380a6ca270c54b7dd

    SHA1

    513a129d9518fdd266c8c726a2446f5b8834abd3

    SHA256

    836e2689a0d79929f8a2ec8c2cd0cddd645d5ac78601d1a334a5bb7b265b0522

    SHA512

    e8a6a526ff4c783163facc1e17255c91177cb803bc73384bd63f0d734900b3ec4f1e558313c7ded1f634597995a161f51efa03f61c2e7de276a5b9b3b1e53b51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bdde5dc0ec51cf412d16ad80e41005c3

    SHA1

    292c23e99cb4e3b960dd7e3bc7367878bdc89ee2

    SHA256

    af06fb3e32638a3a94951db8bc76a285365c68a2d31fc90892b80b31fb137b44

    SHA512

    e106cd8e22be1072666de7ab27fe7b8fd67445dca5060816697391f4c09c14e3da7422de37abc480ba447ff217e1bd5a82ff4cf23e22cf25776c0908e85720e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e2770ed809f5344890ac176c9f0a4db7

    SHA1

    3938b8dad9baa36bb96745e07c858ead96cbc530

    SHA256

    c4cbff6ae851a0611075d4b6ef4bc9c4e14ebf0ee6cbbeb6abb4e78393fe6af5

    SHA512

    6e48dbabfc845a7c13acf22b517671b33d4cf53311a7aff4e0658e6ccc95c1de691bc5734675f312c90b37735558bb59b3ffa501a76ac5d03eb99eb6c18f09ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5cf8b1de4b7a153e365f27b9b4eab6da

    SHA1

    d98aa48a7b33406a80a7cb7cfaac20cca790db19

    SHA256

    dfa3a70faf489c33c0f990862b202ffe2003b33137fee6d19b30c63f65201b59

    SHA512

    5c5183f0931c53ec545b8bf264178a11d2bdfe6291e64d8fe7fec1774caaab95e0e963062e9c4f2465facffd17138c55da733bec91f1a1468a8d1e23af95c212

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1c65ff6a5eb11143583e38b4c4597661

    SHA1

    9e4b894242bbbd5e249236c2a34580f9f83d46f2

    SHA256

    86a7635c8c7fcc4c07c6c4bfb462c9d823b9f0d6c81ced91a44d87f11610f9e2

    SHA512

    eba53c5b27b2a322e24c46fddd7f4e3d9359ec27496ee389d3c8661450a2bfabf5ff2ed34be07398f50820b214cad5adc8e65635bd3ec9546e2c9a637c16d7e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    abf5e87666a904c2bcbc52fb277ae84a

    SHA1

    a447d2f6cd485532b61b8f55e9f2302b60572709

    SHA256

    7f460667e4644680e828cb5f9ae7ddabc508fb795b1db1e79b8aca4b80183589

    SHA512

    71c07aed9e75dd7c8404e5608426e82165459516dbcdfed944a411f876cd4bf1a5db2f7634a7fa86f50bb51a73e00d39e54702a4cee9d9ac3f1a67ecba048a3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ecff636d26e8003c61810cecea23c20b

    SHA1

    152574eb5c955490481305c9e29c51e639ab34a1

    SHA256

    8e9d3d3bef58351e9fc4110419148d7b205619d35ae277516d9d425c078b38b1

    SHA512

    90c67a87136806f85070aa99cfb9ce814dbc8231a06af469761653f7d08625b8f63d0f5f268d217367d2534056d27364c22da2c417e697eb54a1fcd76dfa49c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    04e44dd86c33948a10480d15636561ba

    SHA1

    540252433c465a2c2c6dc45b7886e469ef2a00d4

    SHA256

    5a43228d4475626f1b11893428c00328704929583b4477e1fc9e19237d6fab91

    SHA512

    e7bb46b1f3d9fae534d8a455c30ea4cf5018c57a4ad2dc1045c2d9b0fcc25e3cd00fa343df4a815002ad4a7711cbe244297aaae5b4b1865a3d0730a2e0c88c51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7a6b5f401c4cb958e694ec56af59632a

    SHA1

    da9676f37978760893d6b2c56f12881841914ccf

    SHA256

    88261f450342c7d50d2fd2591e1abb008cd2b96a26b03353528bfb82677adf7e

    SHA512

    f3711280ed1b996a5407ba55eb98b793cef9c0204fdb8bc01a6ead4e9f3efdcefca0ffd690e06216e4f09141a0eb8af9691ef00fcd5539273e7b34d273487136

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8dce7df07885ceceda80f530307ab769

    SHA1

    0c702857e85329afba69e5bfa4a2b83d56eea5dc

    SHA256

    39ffff81af42b6b67b46e82ee93f7e07eecd3c0fb7a207dc41d1d6ae7218401c

    SHA512

    8732bf3a320d5753613c2887da257459eecba430212263348b6feab6d1d9f0c7926f91da38e04fab60faa56fc7f12bc63676382995982dfb3387cbc5df1e8490

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    037195b930f6a7fea6bf405ebfb8880b

    SHA1

    76767ca892f71c4fca21f9bee8b3c0aa3ba3e6c5

    SHA256

    d3e1ffcc0c477a35da483fc6d6f57d8dea352a1c5981473087cbfbd6745d4a45

    SHA512

    d37739d4411040971bd1001e9cd04575b43c6e31797092ec4c23ff846ae9560f89a128e6d488c0a6a33c8d1deb233491b8571707810e02d8951ffb390cd39037

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    35665b080e756ff38810714ae26e00b6

    SHA1

    9cc1fc3f5414eb0c612c01a84ab71bd583341134

    SHA256

    d361faa475a23d8aef235316026f30726c9db7dad8345755ed0446b623c4f78a

    SHA512

    b9048a1cb6ee77dd23ec915c1e2c3a4e7b636de9d5b5eff57542d3fd12646e7304c99cadf06d23539a0ab2b964b1e552f395b9defc531b0ac8352b3bf7f2e9ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e8540d30e88b4fc847411baa2af716ae

    SHA1

    9a97924d82d4a52236f905be365efa2e644a8afd

    SHA256

    f257fa1be663f35851af255ba8e72b601f92c55e94a99d2cc0497baea0275c7c

    SHA512

    87bc9f7e815070ba635e128824b7794f4607caa7cd134bd79ec6fa707fde3a553c05a08ef1212f982c1fc6648516b4d56a2b37515ce4922f633941e2bd3f54f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cc0459b9d4cc52ffdd99ed0b0dd6efee

    SHA1

    605b2ea77edfd74751148be363c36b8b812ef12e

    SHA256

    bb815c5a65e67cce06f1c8023620bad558c90d4744a4baffcaa993a92f57b6f3

    SHA512

    e57e3a8fabd4d6e9f33a82a97c70b43aac5db6fb3abc6cabbe9874b744e7cd84fdf00da188a512beccf3dd915e943fdfe8907d224d698affda766618af3f23c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2e09577188672f7e69a237c93cab4fc9

    SHA1

    f2232f977e0f415c3d4fc3d22948794ce97cd6b2

    SHA256

    fba8a998a4d5a8a80b0abe4539e216b957cefa57fed8a4ebae71655b883574bf

    SHA512

    746e1853a78163f144b186b70d7a4d695c4bd2ae7e31e3333848cf5a2f3ba70830f07d90d4e57c241a971d76e0d16df5a75a65b8841c0da277db738754a0885b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ba5a04fedd9b3ab10a7a69942589a1fb

    SHA1

    efe1ff6b8734361e4fa8ff47cb7a2f20eb46c928

    SHA256

    a0c57729a6d974d847fdd0b7a9869bed96ca47e2720a2f9b473d966114ee36d2

    SHA512

    eaff8653a98811df821cd368dc1776978125c5fb814b700f54eb92669d28ae2ee69b56321e32eed43bc694563bf9f239d82583bf746218e4c01c9615584c4425

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1b9e4edd5cd294a2fd074f5d3269a31f

    SHA1

    b54f7ab7caabe7341ee8c84c2b79d2bfd9814db6

    SHA256

    cbe9274c1c7ed66cadb155d49a5d6b10f3c2afa7006b97e22399c0756c2b1cd1

    SHA512

    e3ac43ba44a883295d7ddb5267ce855674541ce02da888c73fae046fd75dac545ca20dc2175361b34b45dae510ef8930874c83ac6912c656b4360acf9fab1690

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    500bfa57e6157bacd8c657957071913e

    SHA1

    82902fd4046d5d6a8d5f066acaf4eb7d8197b6b9

    SHA256

    e1498b93f67cdfe446bcb66ef62ddd5935b21164b6cb3908de4e368cc2fdf443

    SHA512

    15c1dc0e1b8fdda74456b157f83e246ca217af2409dd5a258816f8867bf52d512a9b1dcf01b82eecf76a01a5b4fb0633b18a768ae35a27a451c2fe741409a771

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6140718821645b5e33ee758ccdf246f3

    SHA1

    3b60d33e2d4b824cedf6bb4e241da08053006570

    SHA256

    d26159b34355f0e00a7207d91e0e59f463a7944893b70478509d3c5816ccc5ab

    SHA512

    04dec7a3b75f13195e71791b4821a59716935590bec60432f205de9c5245c7048ff05ebc6cd45034e29ad16d7589d4d3ce1003c4156f68a4a9b069d36ac7d5ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    900fd04b62883cc00160de5ab785e55e

    SHA1

    256563a0d91a42fbdfeab051d8902db4e8a55cf0

    SHA256

    9ee774ae3307ecff277988302b873023ed98cfcd4b64cd62f4a8c3d58ac1495d

    SHA512

    80b6b21b720160283984896d9cdbac4f0f97e760f16c9ea6493fe2b527c2b12795e8aa2167113cf01751fb743d46f0b532f397e3ccee347a3664e4f9298f3be1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e5dae19df947b6660d51d2be38e6e2fc

    SHA1

    b113275393f7e5d30394c5ba429e9c7467e1919b

    SHA256

    d075d259e6a6e4264f077e06974ccd1691e3c9581d9b513c53c162023a75e21f

    SHA512

    054a35c0ee77c28345ec4e720d43fb5fcbb024f30ff8b812d6806878a07ca57373074ee16969cbe73c9da30afb8897df0a1aa844445a425d777d725494bf6d3c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    1e1ab950e3cdb5931c9eeba5f4ca8431

    SHA1

    da2d08ab2e443223f2e401a341852a6b423f6170

    SHA256

    40584d5e3abe9a6419bb0fe931e4909428d11e2ac1641f621c47ae3a449f3fab

    SHA512

    8a28b51afa3947b8fe1028e2abcd0a9c288320d797bf0d57f6c44e99a9635f0fbd0ceda7c591676d4d587ba395581444216df87a84734b220a8d293b7563bdb7

  • C:\Users\Admin\AppData\Local\Temp\Tar95C1.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a