Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:22

General

  • Target

    6bda52f1272d8ad3df6b481faf78a6fe_JaffaCakes118.html

  • Size

    27KB

  • MD5

    6bda52f1272d8ad3df6b481faf78a6fe

  • SHA1

    0c26b293cdb0ae156663a1c68562544541581da9

  • SHA256

    645a07cb974c19e785b33ba00ace12ea6bc2f774972db7da95a873093848fc03

  • SHA512

    b1c2e4977778ad2c9ec81cc006404fa0ae16484d7cfd4902b5ba715968ce583d23d69bb57d80006208f73d2ca3ae6416a1fe32d25c5ca3018b368ae3bdde5c35

  • SSDEEP

    768:SlZwf02uVZaUJGYfhjCqkj4ydICNVv2eAXJ7qbdY60TbdY60T/JWNb8Pw0reO+st:SI0PVUWGYfhjCqkj4ydICNVv2eAXJ7qN

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6bda52f1272d8ad3df6b481faf78a6fe_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1612 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3068

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1db5ddc9ba690b93efefcd69a7f91e3b

    SHA1

    8065a9be7a70cdda582ce3cef4da8e5ec06b35f1

    SHA256

    02c3ce111d986b7a269d0e193d9a7e2213705cedd86ccfcd596858b5a64c190c

    SHA512

    e6734207f49ac431c70b4ed7adaabb23b6ba2ece28b38afa3b0a33c0f36aefb67c7bd3869646ead4b6fcfdad5c602911ca63f2c420e562929984036bdf6f0705

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    59eb3ac32df0bbd04b52e10bbae88e16

    SHA1

    cb58d0eb7c46cec8ad22649f4125a3531abc5a79

    SHA256

    3377302ad312fb775b2fc52d2373afa031fb91c4085b8b255fb29cd9c06ad123

    SHA512

    4a412d44c1644d0b1c85395b00d68510075132b06e6c127ac4bc5cf4e1a7b047e40c7d4b3d3b3d2cd1532d62b073b8d7a04b5182f9093007567d5d9bd8643225

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2790d10467901e97c8d5a4a2fed5943a

    SHA1

    52e23ae8484056d33138203724f475a221153007

    SHA256

    60dbff24690a92513a5853614770d5cb2f20049d303188dbd1bd94ca52a4d127

    SHA512

    412fdbbc039ca55e45578622213d461f626803db8db41c6363003de5184b1737590e702a5564a406038ec8ab2e07a14da09d5d893b2225927c4b30e8fa371f7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    686422c6b31706c355d9bb608861790c

    SHA1

    00436bb6bdfcae7a6db1e963d22abb6f593bb6c4

    SHA256

    533fcdd29c69a083d743fccee0162304ccb41cbe35e7c1a9c5157653fc9af077

    SHA512

    5a2fa101547041f250076d304558e82918f7fd65ebd19158e4617bf981f9dd9023ad4c57cd05b6e456e2eb37b6e656ca34e6be03bc95942f5df04333a231aa5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5ec3ab5af71bfe2185a1f7085407b7cf

    SHA1

    a5b90974d0a65696fdc5662cc226b9eb3158296a

    SHA256

    1d4856b3aa3cefcfb149826030a7e631233afd8d1b6bcf0b83321c0f5b03d76a

    SHA512

    62d01af61ef6e903e6c23c94b65fe43fc74df82ebbcdf4a5c458bff870d0f2028f1edc29bc9f0c073f706b93ff39b7cd8b64609f9c1af47c7171e459998a933e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6258d83f4516736fcad9a24f7741f834

    SHA1

    dd998e01aa3935e9c3811a929c8cf1ef36dcce0e

    SHA256

    f235f7739c62cea871045e40a585c7cdd1b88a4b0d3dfa2bef196ff8f659478b

    SHA512

    f7091e52601e8ca0037137643c88235b3f674d5b7ac278fd1c9475c6eb4cb0caf871d38b438ac1f426808b49424e181e818957ef26c36f186661ec388b81c79d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    72204e4b9519cffd28bf53260d66859d

    SHA1

    d688b1571c059dc339ee10b63b6ec172d6b2e9dc

    SHA256

    882689922b2d2df72327f6265caea644be2e832228088271a85abba153bfdcce

    SHA512

    302a2b55eef1f1d2a0ece0271cd4569dd33722b4eb64dffaf83f723d35c16dbacb60c193946eda14d93fbf99d3bf6a60170542bfe57dc24b98ee3387dc8c8c9c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7b6603ec0b7d747d03981b46352a33a0

    SHA1

    a173d0dd8617f1fbe4d79af3032add8de00b9a14

    SHA256

    9b964dc53e54b4fa6f2e7ff91a60f683b5e80b04e43a6068ff656242c0db5a1f

    SHA512

    69b61d8eef6679ca5be0e16953e6c4d229cdb684ddc46a2098805ea0aeaddd774284d7f91e822f93a7f1b6a2b43e0a2770002cf928df06a39b4688e15db9f941

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8f83cab4b2267fa891b3340c0c2f3117

    SHA1

    15ed5e448d61a684195df3125ef55afec958f9c6

    SHA256

    7792438a5d9f350a48586c40db3bff468e3f1c1e168503c5424f604f2826214b

    SHA512

    f14c97d6c06dd64f1c5d63e1c395e98f980d8edf92808ff5221df964fa59f709302d8222fc3bd04f64fc81e9a42f5548123886a3707942e9efadc6bb80346b96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0d9a776f973cec3ff1c8a4f1d1bb5c37

    SHA1

    dee2eedc8ba4f81e8d00cecf5ecd3df1f37accf1

    SHA256

    5331d5f190dd2818f1f2bd0c836acf9fb3e57f4dece0c3d6885fc6de1f315cf5

    SHA512

    ff2f7323a55cd2fc492f8af801b684c2c45c6c24f63143e4777f6e1eb5f1ceca784e949ef473dd3c26cd378a2ea1cce96a8b29d2b28e6756eb96e372b70abaab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    adede52618f0a14da865e96adff8adf7

    SHA1

    3d23037c3f45402754ceea6429c9e76f034f7c35

    SHA256

    92e3226ebfb4a8697927f1f2555c3f67d4b9c30b378d822d8257f2f36b4cdb95

    SHA512

    1d485bb7f35b607781d2654bc387f851812366a9243039c7a463b0682d0e06fe7bd829d9e39408fd5f11a404b33d1d8857e1079867b668b8c538abee387735b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8b641038dfc0ce8ae534b6c85d78761d

    SHA1

    d412b1fcfd80dcfc9e8bd8e6e5ea7361906bd2e8

    SHA256

    fdb5e94c6223d05a0e44fc311d896f3b0792b919c95b9295647cec30d40dcaa2

    SHA512

    8fb5fbe920f90d749063882660609c212a2ee24eb759af6cd34bd31b876bbb37f6c4e9446b8adbc1fc4742322a58ac669a54da55d01a25b14f9118677474c0d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    59c4f8e2fc809ebdb923b1c0fc828aca

    SHA1

    bbaed5660960b64908df3d7180e39d1a60675280

    SHA256

    924773129be86424eedeb9cd75017da287135900fdf5bb1410ad4f8f16335114

    SHA512

    8f48f4f6c13373f2bc091f663971fe1ecdabe5b13bf23071b30f234213bb4ef3f20fa031d18f4c065b5be418cd497a15e78df8d9a19220322c605cdef01656a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ecc122f69c610872ab04d764fabc1781

    SHA1

    2ef7e60cb3c4f57e4cea2a28772179628b61bb72

    SHA256

    223ee8691bed37c5d39b613416cd913c65931cf062495c3852b03a6b65a3fd2c

    SHA512

    155a74e7fdbca4515b7943091a06af51471cb6c7857f86bd970b84255d24ef13d7249a843146371d338e04461b029be7e53652cef8cc2d88c30c0a857d9bb3c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    24089cbecb0a120d4eae2bb6334e86ea

    SHA1

    8d634b05fb7dc2531e56198361cdca830845f297

    SHA256

    8eecc40a58734b4a0454feeab01758ed4db6ebd0a63a5ce0981e4d0dbe446558

    SHA512

    cae371c93d09c2387fc0bca09e45557b06fe733064869eb268352c0890e79628ed53bf16ed418276810a98d04a87a724a236118c99ef844b6d3036a649b7f274

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bcc3140d8f9a95deb4f9c36239d3075e

    SHA1

    84fa2cb27315f6df1590d57d2ebc6caf6607a710

    SHA256

    9004653b293ece8656d5a1fa78ada1156207fec8ab44df8cd39e00f085067178

    SHA512

    2df9bb6a2fa2982244e37741bb41c8693e56a2955a024bc2c64b69a0dab374c72e8ecd05daf1edad89b3c387cdbade73d01a2f5456065302f1f769547f32d3f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ff9498b29fc04be6b53f30b00cca1a30

    SHA1

    4b74f370bca7f8321d9605680b58725deefaeec7

    SHA256

    e28bd415bab61337e3f93651f8b738bd3af9939a69adac8843bfb47f2d675623

    SHA512

    141a0f694f71d80f7f61fdd6c37992c7cd4ffac328639766bb84d03aecdfcfaa3548b766d7b391b3b1f453f6cbdd7b49a94c0ebdf7a6d078a84f918cdd01d9ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7bb5a602798856dc1b0cd3729d13d09d

    SHA1

    094215b80a3ac296d64ee6b34d41ff70efa64ef7

    SHA256

    33c1a6ca3a388b78c83e298e0018ebe94506a3afcad6bb75427ee3f3fbfefc14

    SHA512

    a995cb5f7bb66853fde7e9bab502d4d03d9543a467c332d387f35be1bb7bbbcfd58ed441616e18a370a8599fba1fdfa5cb6c5545feeacbf658494c59c4e098fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    48a297106610fcda681f19cd16591cb7

    SHA1

    57e33f6af50670a0b2e0864e16d510ed9f302add

    SHA256

    726ef5198dc7cf6e2a80ff807386c0f09224fc6d74cc552bc88392967810f566

    SHA512

    b34d6d7520e30add0015c1b33694b2aea2dbea072e3a644fa1606ccaa296712931d6e11053593711952e596b4fa3e77b31c3bf5f7a9cf185553be8bb00618e9e

  • C:\Users\Admin\AppData\Local\Temp\Cab8BA.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar90B.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a