Analysis

  • max time kernel
    141s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:18

General

  • Target

    6bd6c7bd38e3fdeaad7cb114bf7b3061_JaffaCakes118.html

  • Size

    139KB

  • MD5

    6bd6c7bd38e3fdeaad7cb114bf7b3061

  • SHA1

    0c4dcf1a249223d1d0dbb116c923a0d9aadc035f

  • SHA256

    b2af007a6e7257d3ff65460995666e98b4485842fa8ae43b1d185cd03e33a5e7

  • SHA512

    9d34e7b097e992cff628c0e9d5ed0b9bb4e46b2179e6b9c172513eb4392cfb4f18f608a0a39e3f2ef7b55f08fa8f49cd6425edaba4a38fda10b9ee069fde3e89

  • SSDEEP

    1536:SnbEC0aSl0MmyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusG:SnB0aZMmyfkMY+BES09JXAnyrZalI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6bd6c7bd38e3fdeaad7cb114bf7b3061_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2308 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2316

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c86cbd21c8946cf01ab59ee6e5b5a213

    SHA1

    7531d7d78951d73bf2821e6ec3643e210111d19f

    SHA256

    a4f1d737d104c03688d468d298c9947c63fc4a374cde8b2a3f702a2f7f731254

    SHA512

    f6fcb07569aeb3bc17f522aaf58f4a7f5cfb130630ceee4c5aac3a97b0aec370b1d8f8f4132a962a4e22e223b01455aeb8bacbbd0398f9ff10c3b0c2c23dda2c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ad351c261489d64a67fdd784c3769dff

    SHA1

    e1298aa51a6f5fddb7111ba5b28d958e5e6dfd04

    SHA256

    24c15d3bc6ef565781a231843766a9109ecf70effbfbe818189ab61229937a56

    SHA512

    51027969d2d1f08191006c3f55e204d2453b4c47bb65ce1bf1824e87f547be611239d30650f993c0a8a1f203e2650f895b55ef9db117f3c6dcea81147d784b88

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    323d4012bb6d5f08078f962945594e72

    SHA1

    86ae1b37e5731e03d4b640f94ea47f15788b47e0

    SHA256

    938d9777bb3c8978c284db57418e9efd5d556765b7be5edaf7b7196bbf6dfa1e

    SHA512

    a2ee682e6fe87056b1b11eade1442d3e93322d83e167e4353bc3df2901c166a9bbbed427002ad11fc532bd765c9a55597553bf80a9ea853f9a23c53c2020f3db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    423c09e4ac2c64d8178b78aaf1bdcc92

    SHA1

    749be180aba31b45ab22c40078bdde0b00e72d36

    SHA256

    649673b78913425ff838865e3f1ea9cd72e966eeec8426d6df65bbba765f9e44

    SHA512

    a82a3044208b640449747ff5b2cc5c25960986b24a974556bfe96fdf8e82a1b19c27d944d9f30fa9fc41a6eee2949f4861288657b23afd74ccb34fe05cdc9b8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7990058d6a6b0dd5ceb528c47518b5c0

    SHA1

    69e4347c7324534c103c62631ab03a7b3e22a8f3

    SHA256

    0f84ec0484f93a69f1a4e19a4dd701f5c62a3fd3b45d974be381dd0a0a7fb49a

    SHA512

    3496474c9e9a1bd9b4e7887926819905de9590853097ec79d3ebc3de64191992c3ee357ce0a8279e6db10cf33cf61d8ed64660e811b0d72ce90ad330236fc8aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    918e537d2cb8c4135281128595b28b2f

    SHA1

    d235a6a295a2bfd9a51787b775d34f1b04f10372

    SHA256

    cee3176b6d91c898a1704609b3889cba9583c8a26946f0a006cf2509a0d34bc9

    SHA512

    a3827174a28c45c4a474530337c40ffd46fd6c13426b84ec4c709be117c2ddcb7556b45f1c0bc60fdb5a30af6daedb7038a8995fae31f2fcb7fb735b08cfbd9e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8315c062139415b8014f32ca5026b34d

    SHA1

    d46467a9b3bfbb3ff88bae58ceb4ece73317949d

    SHA256

    dfcc0c0772473957cd270810516fe892faf2bbb8aab126c1733f12f4fd4d4e5d

    SHA512

    c86df78f271a969fb779ef38f57dd9fa389cce597bcefd496ae456cf3aac28db1a14e8ea1064aec976abd78a27ff0afeea6a53eddc54c9afb6093ae4cd7ee564

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    268ed8c3b34e3df9b727f9647a995e82

    SHA1

    cefb9c9b2d47fabb081e897868a221702444ec02

    SHA256

    22194f9fd5e8ece565109179f8d046110a4b884f77d5cc62df8724c313d5a4e3

    SHA512

    b17cec0765c7afc93fa9b8891d98aac138f37f5cf632c4f1fd50dfba2196d6412b0615175ae141862f228314dcbdd3938f73c6ad48a10c23cad0918e4f7b188d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2c274d1b619716215e67383e844d104f

    SHA1

    1f73d11b33e5e845e970ba5f07e7b6b25b61496e

    SHA256

    2ecc659fbd54c74245a39801319d1b1e0949477183325b0ffcc6291cce6629b9

    SHA512

    9760e9a607abaa7ae0d64979ae31ba67679a9d6f376b4bef157ebefb59d01c824869b045fd9301718b04410fe142aedfd8fcbd63359e20a6ea11450aa464bd8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b90d2f3cd8971304431c32d2005fa617

    SHA1

    54b864d9f2136fd71e8e7fe224638885519c31da

    SHA256

    b1509629abc179403405fc08343b4bff36e754de06758210379124875f929893

    SHA512

    2d413995d7c636a708b8d114943a321f6dec9d2b1d2be84c7dc2ce9ef0f1141b21956f9f3de31c86625b8acf78790229e53f294123548deaaeeedd61d00a489a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7df477814fa0cd0472d235d3fa0c4ba6

    SHA1

    6b803d8a6ee9c4f89865de9fbdb01a29a19a7137

    SHA256

    97d3305595e0e0a485491e71292afbe78cbe92a5b52ba326c7441fda67999994

    SHA512

    3f4f8b1a0f684f2e29b47c76d583b1f402843fdd417ecc52f22c231ebca847ba73babe1a35d1746ed0fd09f3c87e384d3cc39ad93940be868c4eff1ac98d7fd3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0ddcc313d2ef5226c5d73f87fe210056

    SHA1

    842e548233a7798c06b5b796c35f2585922e5e88

    SHA256

    69cd02b24da18a6f6b3acadf57ae45f1188845b0395ec9e6b1c27ce0aab4a956

    SHA512

    e686b101f4a917a51b88247cc823bb1cab22c6db76cf52104c8ce43eb2a27ef333debb127e4ac4abac7936927ceef1a139d8387ccedadeb567ad0364c3db438e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9f1bc7847208c955abc41eb757783269

    SHA1

    89065b2240179eacb78e3118707f2f2f4a46fd00

    SHA256

    0c92273c2821210dce37504e6544f8bfa98abc17c53bce3234acd9b0ef0f5c28

    SHA512

    0153fd2b2e9e73dc262324a4050d5560fc9140b4db2e00f9aaf4ad8d666fdeeef3a5decae5c46493411ee4b852184e4725312434e57d9845135cfa08513e1199

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e15481d053af10800aebf371fe387de4

    SHA1

    e2932693129c8ac194ab2c9a26fd213e85deb2c4

    SHA256

    b1f5119dd299951984366d12effc12f2662367506267e22741657266b1a99fd2

    SHA512

    bc08475b816971b9399647e2e515276698e1d3970366d0ce994daf0bfeed64621d16003bd320307f6fd3916c04844704cd7341b9e17e1df29874dc943eda3c3a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3c925f262df6fe313e27d7de4edb0ac3

    SHA1

    c596631be311a7e631121141131aa2b7cc5d8d74

    SHA256

    bea968b67be1480a8f62e89f7e8685f6cc36de79a35fa401a7c18f414fdda8df

    SHA512

    a598d8224e312a6bc33c3b44029a0aade6ac99708cb6d08d3c8b25fa5147e3a776bc618ee6119e067eab163a77f1f2d7f664d7875c05d8246f1c7759f4353010

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    84c8f8d3b51f29d68b0d23401d8eac2a

    SHA1

    663e937340ebcc0cf5c3d6e9b5cea62b6e6ffa87

    SHA256

    d0e4b8612f1d85b5013226d02c72f7efe00ed0d7cfbeab8e32c2916f11eddc4f

    SHA512

    2a3683197984a749b80130c405badd38895a62f1bf9941038e1e2ba9f8920b744f132aea0eafd0cfe7cc796e3a4029cfd5b19f1650cc69c2c21fd98c33119975

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e87dd4a1c0ae6ab422afebf1a44c5e44

    SHA1

    f57178f12c118163ddfcab23adeed9da9e4f35d6

    SHA256

    2b511744138a98b1f6aa23fa3bde9ee3c725509673a7728876cc059b74b93675

    SHA512

    fa221c56e6a2ceddfa195b534afbd7736c83ff42c94816b1416ccf70260b226d5a4f015b6002e19e0540886a0cf0c6f21f6e0ecb4d578cab2ce7e0a176bff144

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ba6c4095ddd3ba638dab0189e4eb0c74

    SHA1

    2d5863c6bfeaa6e240d6234df729f78812cf275d

    SHA256

    495c6e262c66e5827da9db28b35551932b1ca3dcd1a9d712ef7cdb897c249679

    SHA512

    24ecdffa964fe22903c2b4463626bab4839351d7e35700f6130430da5554dfb82905564042477e071b29116d52a11919133b090562b3736bb060be2e1220727e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0ef5ffeee8a5f31ee9bffe2cfdb2125d

    SHA1

    ee2c0a6b1267b6abdef81bfc45bbc27699abf217

    SHA256

    02e2ac2d72e732266fc8ae139d9fd6bdfa421ee33164a45dd0ee53b5f12ef16b

    SHA512

    ecefacd76a6bbe5a807eab6b61c38b5615133118d19886fd017c2097efa70296049138514e03c7020fd23db0e11f471c6e5da807067f21e8740ea663affe1aed

  • C:\Users\Admin\AppData\Local\Temp\CabA40.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarB40.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a