Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:17

General

  • Target

    6bd6bdb544c0787fd16f124af2e8747c_JaffaCakes118.html

  • Size

    44KB

  • MD5

    6bd6bdb544c0787fd16f124af2e8747c

  • SHA1

    a228dadab2a3054c3c683009ed7df2f0059a8408

  • SHA256

    bd68b7f6fa4c4f76a7045cac983cbb1e3962a0452121ed198c7dfed1915910c9

  • SHA512

    ee4da611a629a037c02a3bbbf1618ac8af18b7ef1677e6a8b728a0ab3dee60aa6fa7ccd9c602b1a1a41e95a60ce87cea251387261a786474bbdea69b905c2d66

  • SSDEEP

    768:w9IFoFBF4FaFSFCFhF4F1FmQ5XF8d5MFRF3FkFBFOF5FCFzFaF2FiFnFif:w9IFoFBF4FaFSFCFhF4F1FmQ5XF8d5Mo

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6bd6bdb544c0787fd16f124af2e8747c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3048 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2392

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d67406799b532b7ced6d9d0777ae66fe

    SHA1

    91cbca02a7787f7314e425cfc9d57a9b7e38cd08

    SHA256

    d5b2d0f88484eab6c23feedefdd7ebc3e8b9ba0f5fa9c56ba53e5b8ec492787a

    SHA512

    c80fc6b698441897c53c9c2fef4456c09b2bd13c3295f3545bd589ffe79d6cea492aba015c2d0ad12a7208ebbafb55153bec6241f1bee2f0c03707fa1b8a9781

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ba4505170a93fb00e29b3daf8b23d2ee

    SHA1

    ef820cecdf6b4f0ec173eac986bf543e3f8df912

    SHA256

    6765cb8bbdc3c1c5aa89ea6f69137a4e1618416be149c2f5b5d8ac3eb711cb82

    SHA512

    33dbaee0d1404ff2c6a1179df7f40d7c463190f0add031ef6c2ee2864fe3cf4d8bdbfe6c731b274aafa5e622361519e31d81d24d16a23270806a18f17ab5242b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a37ca3d1875f7332349552360b2e1357

    SHA1

    0ab617600f8eda937937cf8b99d9016a8801d89c

    SHA256

    736d5a7ee53be47230654f55c4d0b18d2f13e3b0db5c20aa707d4aaeab7f8d38

    SHA512

    ee977d63bf6e26d41911856bdfc3c86f4cb3edd47f374554e178682267bd79b27ac84d271b50bd438988852f8a77241343255f8962317f0e3097285ae07b0901

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    51831ca9e3715c6cccb351991591299b

    SHA1

    6b781734a0bcd1f262d970a73c056fd1416cf2e8

    SHA256

    5f1a12a0c22cb439fb35e84e251eaab33934f6b9a575b859e6e7f729bc70669e

    SHA512

    d7c9d3bbf28fc75196ac71cd0f2731508aa864ac67412c9d58f3e45876f8cb39eb88926ee150dff9aa17d9ce0d007cd7c65aa752e12e8ce9c7fa03d4921d691a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fc4293e0bdf30efe192644d2740c8041

    SHA1

    b4f782383b766e4c4a427390310ec186faade025

    SHA256

    049b5fa2792318f311d499f88cc17aac30468e617b29d7d6a0b18e3fdbedbea3

    SHA512

    e8d3246288ab1e88167c22a47511a1fbe7d1a46e40c5b337414ffb52126f583ab4ec829709e4da1089857fa71a2406c7062d4901b570672173af9306d515e115

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d190bbf72718075c6251f4f205bf1160

    SHA1

    61681de38587c84f83d7040f5c7712190ca12a8e

    SHA256

    e094e9bfae1902f7772740cb4cdbbebf5dca0b37d26f81c9549e86a09297ca12

    SHA512

    c09bc84053553259757cd3075a28d91b87330407ed4dad575bdc45acde6dd5c126aa726b5df4cc5e535148bb22532322859d0ffde8e7a8b0072c518c059dbd16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b68681c5f5bcdac257aca57165cc5118

    SHA1

    e3cc7d46b2d58bd0506e936fdf69e26f1964f797

    SHA256

    1d9f128280ff4022155aa5430663b2718093347a752a34bc6c51fe7a60abc770

    SHA512

    777189fdb76d480774231bdbb83ecc870a5dec8ae85e24d04b5097f0e982e6fca2b527081d7cb9f7961d372637510a62f867b658cb9d04371a5c4b6490ea483d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8ad45a252451a0556e1aa76d823412d9

    SHA1

    7e2989a69339ab7ccd861ec0c2adb1bc46556ad5

    SHA256

    a6ef2adfc5e78b31bb783e3a35fa657258595b4512603b33af565658b1b02e57

    SHA512

    3bc3d3711e53933ccf8ac8fb7c7e7706eedf1b4786b0d9bf1ef9ad3e7dc56335ab6fd12a86016e7a3b9b3faa3d58589a0e6ad28fbad7e16d8cd850bfedc36ef8

  • C:\Users\Admin\AppData\Local\Temp\Cab1D71.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1E43.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a