Analysis

  • max time kernel
    121s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:15

General

  • Target

    6bd568fef4e31a9bfb53ab0f71409d4e_JaffaCakes118.html

  • Size

    69KB

  • MD5

    6bd568fef4e31a9bfb53ab0f71409d4e

  • SHA1

    4ed841f319e5014d5ffa46598686fe22f767959e

  • SHA256

    11dc2357b2e63544e6477a77fe5fa5a20cd46a6768b376ecd8fa7b1c56e547e6

  • SHA512

    0f7ac2ebee7cc20d5846dfc6a780415f854c1396ca43736b013a650c48d86dd16b6b09cd5c6f9c64f9b6b023be9cd9b6ff21af422f8ff5f7c3879cefc7a3e72a

  • SSDEEP

    768:JiAgcMWR3sI2PDDnd0g6WPFIcWgjl5oTye1wCZkoTyMdtbBnfBgN8/lboiGhcRob:Jq3+slOTvNen0tbrga90hcJNnspv

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6bd568fef4e31a9bfb53ab0f71409d4e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2104 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2064

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c83558f48d402792e3da0572a2dbe017

    SHA1

    32e7654d099ade131331816a2bcebe90ac812c3e

    SHA256

    31545e500cb875bb4781a9c9b68edcdf169039237c12dd2b8f660cbc323e0ea3

    SHA512

    2b6a56ef8e8eac4b581e0ce76f15d7ed95085ba6441b9c517da274bf55dd7c1049af92c3a36c675511f4c369183ea2b44ce779dfdfd5f4532a04e099f2dc713e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dec02336dfa281a6327448450205b610

    SHA1

    43bfd81a15971c8c965b25e3ddb5b93cf8840f02

    SHA256

    cc3a6556d6006333111ff6b2d8b9027cf6634927778afa9adb62932d8e30570f

    SHA512

    de4f5bb25c40a9e92b47840ea55e346171234c272c685f56799c369a15a20d223a57980a3bdf1a6b3bd264c609f32d188d6e209f124d338a44e9d89010dd9c77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    428bc272a04291887efa925f09aa4b3c

    SHA1

    981670ae195f02517766a6a583679bde22ef34b2

    SHA256

    29191cd3d7aee580d40e766cc53d2ed8395c16d4f89372fc00643044575b26ed

    SHA512

    9d5c70b17d95d86a80399e83d32c067f1cf3c8b59290a25a8d2326024b968f55dae24e787c336a941f70be94d5a9f9d20f7007360d1abc0ad557f2869a83fc11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aea3aefb924e9e14ea66aa5e266f2fc7

    SHA1

    26766b22ccf0c91d29678f2d0d6686c0f3191d08

    SHA256

    563924c3ae2c462c46bd3dc1601b423c9097a0de113243211d0a8a9b6e44a92d

    SHA512

    1f7168ec6166d4ff23d9d1f8600335c0ea83ad73126165dbcb83ff29a33ebafe27f89e49cdca8c702e6768eb6bfc4db4a153cc8c217c58e7138984985f8ab6b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    45b106727b597905785ac5e8b10f8621

    SHA1

    81cbe74e2ff5a5ab90f566da7143d58859f50158

    SHA256

    e3af18b2114b7c8eb00eca44df1bd16b509e4f7c0ac69bb997adfe19819b63de

    SHA512

    18bec94e736c010316a88518d663860950ebfa5d954f2a7d1f52ed8194ec6ab0b736d383c9ea54763a27cf3a33b6b4a55e1c018190c23d0c3f481c5326a1b835

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    91ac73043da8628847ed7f0ad5fe66d4

    SHA1

    3aac944d0f9ea6873c84b9e52b4b575702d66fe3

    SHA256

    a59c3cf8ef5347077e62492652a0cc1a1c0fd8e345d01f53d8b993cfad5f5f1c

    SHA512

    cee6c00b7b8a81623308b01534f175ec7506dc863265ee91b6f1f5371246e9bc6f56bbe7a1ede53328e57491c82c041041cc6be1297a190c12c5228786aab8df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a9d51f7699833d4b73ab108c1e1997a0

    SHA1

    12e70ae034333be395c577c2f6e70142931d76c2

    SHA256

    198e14bfb3195770433238cbb4d05d4ab63929d311f7cca312cb7c3b600e9a0f

    SHA512

    7528c0c2cedb8e2215297672af5b3d7e6b0d6343cb6b9e5458abaa04843e357d58ccc111db43d0ff010a7b188feef4ef0a34c48b7343bc81f55188a95e6d91e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    caef02ebda799bb3ea30b052ea78145d

    SHA1

    148de23a8bbe0a4d216c53bf372497f1a2b584b4

    SHA256

    497b2c7f89455d2f64cd4d26fd94d268493f984a3649a27dab6efa14a4865e19

    SHA512

    66f97346b47b3aa807bd2810b6b3fbf00a66c2c6f2c69de2b506c391757e5448db4889fc243b0f64a11986d5f4b9c52db3a9206269b814cd07e20d56a4d100e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    199cfe0f3715a4b8f9ab4a93cdc3fa14

    SHA1

    0f1c2cabe9ef8c8e2c5c1c1d6c41003764b05a99

    SHA256

    1c14327422c4d47ac9cef098669c1a63e9d41c8a77f3dbb3831dc659a8f48310

    SHA512

    6046f459c955f15c4ce7dde257a03e9ad288b4927206e1b2c44644422fc53ddf0bb501388ac59d656f1ddd307faaeab087165082c3b7d0182cdfd7611336296c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    affd1b410db348fc0677582cf65297c0

    SHA1

    5064f3694ee7776b90bdf6125f3d865ccf9a0d94

    SHA256

    6cc6838313db9a10726360d998852dd9688d777af3eba76bd7af3f9efc06a38a

    SHA512

    dfa77cd0dc36909b7a1f561b4e8e402c4eac34527cfdff6672425f2a6da4385bfe121bf1156810538cef07bf1871415128c787adc7c15a5cc6628fe7d81fc231

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8ccb68e54ee281ce0941d470ea17e4e1

    SHA1

    94d68d2a432e67ab44cdfae8c0192d3033e1058f

    SHA256

    e256423128422ab1f9bfaba1400890ef82b39122edbb72af10f64ffdb0ea7db9

    SHA512

    c5e3cba7531fbbae15b8a6b83c7f28b6e170a1f76d24b4dc77e81a132a7aefacd16413324668e3101ace13c8aa2f283b418fda467a035bb8b270dccfcb7be3a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7a2c02d89a6524b0c3bfdb8156aaa5ad

    SHA1

    6b8e8165bf82d18f68ad68708779b153c3d4b163

    SHA256

    57463b011c5b1ffc18ec25f4b35dc28eca5819a72ac3e059ea6cebdf335b94d6

    SHA512

    fd6e409cce73e0231afc9b438ca403a5d288c264302406ca92d02ea28fcd9a8d8b6d3af0b74fcdf204f6382bfeb32e794610dfccb1432921bfaf685c061e7e5a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    50179e8132edf9de1bc3ecf585c26ab9

    SHA1

    c66534bf1eb34924ac03bc6f3904779b722cea51

    SHA256

    91df67fa1b329574dab6389f106184230db1985e384626a54e554714ad0d3bfc

    SHA512

    bf2a308734962560cb996c52a8661a0255c6901a4d5b58afdf9cb6bfca85d6d310b7d0df25e78df68a9cf4d03887f606cec5dc86f1858bae4aa01cc1707f48d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c8c911fdf50aa103ca02a90571a2f1da

    SHA1

    4d720b5f79f170dd722d51b0999f589c45e18689

    SHA256

    c31149cf1868e668a4d35741b255d8cb7839c0fe408983f94c08354654e40c32

    SHA512

    8c4b7487af7d70d9c02a720a6ee1cbbd37d38a15014f1cec47fee380fc785fafca9c384ad633d4c9165d29305b68645aac30a13156f5ec15ed220547c97f0017

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e1d7543de74ce60e3cd2c3cfb79229a

    SHA1

    4d3086d89288e7878b9d38947c042719ccb1f24b

    SHA256

    fca406660afb2a3a2b359932cda71c67bf612df951b68d7826ebbf7790c2181b

    SHA512

    fa811fdc2d5ceb0e3f47bc3dc972949e205fd54d38048e4a150b7cdd256442202033524064aab6bd601435d6b6ea69b146b69bf6d68c74d1b3933b8f6e8b1fb4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd17793d7b4fe2fae7fa50aa174dd3e4

    SHA1

    ff99ddb5325bad81468900c080cb12432b5f4af7

    SHA256

    a89f5d417bffe299fe1ae9894da19d68f81a5dd00bcc5ed60250d246377f5828

    SHA512

    5520f53a4bb2c367d7f147c5a466a73d9dcb833784dec94c4662f70d8f9a19ca23aca553fa81f6cf0ec6e7f82fd0f7e8695cbb6cccf07f20da8e72ee7abdfab8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2f0aa7c209d67dc6c1f779a8d5831bc5

    SHA1

    b724ab5a68919ebd80184c3e784cde4181a35771

    SHA256

    3d40f13b84132449b4593b7fe1810ae4db2f74fc13bc5c9e7910b77911efba3f

    SHA512

    57f4567f6cafa878aae74767d40037c0539e5018314a77e529d87bab135d66cc72ad0219739496bbd0b6f54284de8c2d768b8117797a94d523cfab0655cab07e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b4e2d92e662242caa27e570d063d3146

    SHA1

    fac7bad15028c058bbde28c1cbafce569f2f9c89

    SHA256

    a745a0e29031f4c52f5c2e9924d1d8da7e523cdfe42d15be4dcf2d6b8a1db7c2

    SHA512

    61c47e61c1831a951f0be92b48ddb5a98a909aac3840625a7f7d095ad5525d83e626ff02d7cc48cb41cc5c53643ff60cc3360746877c12350841e8634980b5da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    22bad806af29e6e82113f22783137535

    SHA1

    bd541238cef1787ea6670c2aaa50ef6720d92ed9

    SHA256

    c9c827d06565b2c6be74632e6d60d3c16126117c53c9b209c884aaff14a332d0

    SHA512

    8d712f0c7ece82ee647211152f3ef32f76019214d915c56bbc219fa835e00ffe1fd13d7d7ee99a3d5a561814a319480c91a7833268c5404d5f83c24bba1604ca

  • C:\Users\Admin\AppData\Local\Temp\Cab3CB5.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar3D16.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a