Analysis

  • max time kernel
    121s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:08

General

  • Target

    6bd0314c35ae8324472b1cce5f0c5953_JaffaCakes118.html

  • Size

    213KB

  • MD5

    6bd0314c35ae8324472b1cce5f0c5953

  • SHA1

    4cc2230d57ba1716aea6850f027257da5fdee47d

  • SHA256

    16ce72ca73a0b22d57c4afadfd58d6947d18833f5c9a73682cd8cf1618b65854

  • SHA512

    6084afcbc36c1674d092c46259d93d4fbff637546b63aeddfd2a78a993cad0d7fb0db67e9cac8c6757327f81e1a8023eaac6d931f655275cd07004ed2c871881

  • SSDEEP

    3072:9rhB9CyHxX7Be7iAvtLPbAwuBNKifXTJo:Bz9VxLY7iAVLTBQJlo

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6bd0314c35ae8324472b1cce5f0c5953_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2256 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3040fdd2b87b258370c40a0ca4ad97d7

    SHA1

    ae026138124a09b8a2ff196f68817a56a07f8e11

    SHA256

    d02a737ba8cc53418a2d24c94314647e76be0910aa0678ec27c453031246dfcc

    SHA512

    66fafde63f93d659c950c170253d756884d9c2c49f32f7638097332040a584256fb6eb79375c6d0a6bb29d7584947c0ebd0b888a17883688ca7ac32fadbc0c14

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c5ceed07d2dc103f9f7c0aace94641b1

    SHA1

    26a1d0183051f60d5eda2621d58d67e59c3e9405

    SHA256

    20608c49f6a38005eaff9443d22dd989d0983db95614e11ab6ebb9672314cce0

    SHA512

    0da20fa506f40ce80b7d3ec5d6926a77eab3bd03a4000609477c7c2f33110856817185dc3668e17ef8b249a230e8fecbb09465583e52148b5511448ee7a41d76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    91b40470f6173dd419e0eebd1bba5be7

    SHA1

    fd8b7258cbbfe40db02a52f548866a164954f410

    SHA256

    af39dfde079c173dee770635918bbc55e5d81681a919186e6f016f2d3513af91

    SHA512

    cd2cb0076835952ca2c19dcd6dc49543ec5b7b59436408055e32d741559e8f2e2d5a902843e7cac189665fea7dcffb6afdcbd1cb225d23d110152c60310f0c77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    054fd337361043677a075dc329f31014

    SHA1

    357a3fb826d551746fa8ba24887197f4df07add3

    SHA256

    dcb997e980fce2e86231030a802d4f0ddfd2a297e58523b743caa08b0172c010

    SHA512

    9d0c99ced8d636cfb922d8646a79afc45c2c9805113771483f48aba3b6fa1cb7e3c457902c7010f16b27f30790bfd9fac020ebcfc216d41eb21dd1246a19960c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    26a558110b0a1e68d353ce6cdb5f7e38

    SHA1

    5c5b4f1589036e9bfc573f09d3f61e49d8db0c06

    SHA256

    f1c9ac7f5b21381c66f95b6aeacd5bcb3c74b359f73661a68a0d56559f5d68fd

    SHA512

    714c42a6e290a23d3490a158210c976cba9214eca3b72a0d61c7386ff2a41d120e07cd4b9e0d843985cbed8af837f335be3c567d8851a2fcfcac89bdefbbf8d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    adcc56dddfe0a179f0946473fcfe161a

    SHA1

    81598a09f99be25f413c6efb76c08e6ede174634

    SHA256

    37caabe86ee69be42306283423e5d5374e2af784e5574e5361410c36d062d209

    SHA512

    e8378baa81ed7b0a9e559e4728dca4b8707fe5aec459375e87a79e3ce27cb89f5c4b85e91bcd860b36dac54522c83b13375f0655edfe3808523c05b00f6a0fa9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    08ee5edd3153d1d4ce2aaa16fe6ec14d

    SHA1

    bb1cb698bb0544ec4f98ef8c95c59b6093c1b562

    SHA256

    4540c5cf7d83bcb530d83b8d5e0bb976f3922367f5300b5a3d193fc439454c05

    SHA512

    2a4ce5f562da4a679d86641888ecb21450e85261e6ad2c024ffafe4df7140d6c4f00ba9431ae5b995e104e0ae950b2654a4607bd7a6d95796054d25f6e483492

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    33e1f054ea4fbd86f8834de513b9f953

    SHA1

    d9b2742c2a9f08416a44aad87170eb2711472a23

    SHA256

    0ab764590e59d0e239f6fc2ef7afd658fa7be45cc2d2e9995c6450ac4ea89855

    SHA512

    a36c6f59fc4ddcf27fe98eb84b9a613f6f535f6e1f4b7004b98c5f675c31293e029a616e0ac6bfd7241bf0b7091c557bb3379ebbde8ac1044ace1d40c2a7faaa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    50d4378adaec2555543c1e2698bc505d

    SHA1

    8afa1cb4809ce2f7bcda9164b0612885b1c68f55

    SHA256

    ba98c1009a992a4fe754511899989b83269da411a93fb49659c646377c79375e

    SHA512

    d19a978efaebf9f9ac607509ae770c9593cd66c11924b7834658f95896f498bca03b5a4e55586dccb6ee3098c987f41f79b60c1cb19d867bbd66f0aa5c871c41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    098f49ce1534f29b286fb258177209c2

    SHA1

    662352478da35d678515196ffbe2efe1beffb938

    SHA256

    a9b7a702fe5557fd0695c38859db59eb92ef4f9e5d282ab097d8c638f39b5412

    SHA512

    ec4a1ca0169311dbc4b004f6750ee91e8f485a77a7338476f102f968e22249c1baf86abfd1464df71aa428824a9ff423ade2e65be555aaa1aaf5072497ebef17

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    408f6da2a8080abae85c6b798c25bcf9

    SHA1

    147c68713cb5606fd9a3c17e5129eda37c7f5490

    SHA256

    02b6ead323a6e19d811f70553a1dc149df67a55361cd9cbe95a74aea149225b7

    SHA512

    3636e8b815acf411009d5b33c240551904f9b67b0a366b197d7fefb96c8ba018ee9e1ab665fc1d373e49534a853099de48ca6004946a33824afc1e72691644ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5866e519d535ed3ad237052ea3c6b30e

    SHA1

    9c856d53d94de5416b645f2192a198dc2d08c228

    SHA256

    60a85615e2d79fb279b1553b4ca7787a1884decdd06000545e5aa95af5d5935f

    SHA512

    92c500e87d8b8815242edc7f10aa3b92dcef692b9d424d31a9f4ecb1829426e2cf1fe7f099275ede61566a4c2525a93389174b580ff983e5a213646962651a49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9b4c7e5e4a52015d9ba20fc8d299803d

    SHA1

    046ad40700aeb141d8a88ca6050f6632f467ce7a

    SHA256

    12fce44ee4f4b04d30daeecc5b94750019b8efe8e41113845919930e9b0dda4f

    SHA512

    39f6b7a5a58ff94525b37da668e97e6a0efb2fcd830aeceb1051e4bc80950359f6dbc12fc0ee06ce93a771f2327719d75ade170bf0bf35d2587116fb973a16b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    19dfa583842554efe7d3eff5d3b6be3f

    SHA1

    b74e2c148c1c992605626ef2aa3a90f187d37872

    SHA256

    44ce8e20700b65aa466d55921bc77c1e95666a9a655460c721e05e7c0e1caf77

    SHA512

    c15c516721e9f08b1f345b2f8179043023a8018375ea63716dfec36bc508f8e65d10eeb5bf3e30c234d282c9f4c1f56de210dc1eacb972e23d03dc371aef0b88

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4549979ddb5e99a678317c2fffb85e6b

    SHA1

    a2abc1bee342c5bfb87d2d5e43a9d3623aa32f0c

    SHA256

    338bf279569564f62701c253133bc9372229dccad54b4cf3aa88896d9a3645c2

    SHA512

    bc33f5fdc0195ef0950bf8cbfd7ca90443e9885e20ae5fc75cbf78481b402f2c5995862af2914c76f9067a6822703960e07f803e0c4475fd1e7443f01e133b1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3d63bdd235280d3ea422836b67bfa696

    SHA1

    245e5f52a8cd61162f779075ef689db8bdddea75

    SHA256

    1b5e79ec59d71d312646be083d72512015ba0a78184c0d9f460fb7a47044bd06

    SHA512

    9c8306ea437571960ce5d8d7dbf7977ce97b87a2c2ef301fb4371d90e39ff451fab63862580abc3d59009c63da2d91bcc70c5cd23a229913452d5427aa3d4aaf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0a830eed51dc803276d354198ca8578d

    SHA1

    0d11bed9f5efcf7343963d57a39accb77ef2c778

    SHA256

    d89402856d2cbc19432c1f3ddd7bf698d0461b314fa9ef60f22eb166f9a71938

    SHA512

    c782a82e567e47f948574a90a286450781802bdb6c20a46abaec5ef6b43445d38c0789834583f8a39fbc5b6cc7cf78ab87250d432a65c30e8f3271fa94a2f047

  • C:\Users\Admin\AppData\Local\Temp\CabB675.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarB7F4.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a