Analysis

  • max time kernel
    135s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:23

General

  • Target

    6bda9c21f6a58ae35048bba36e941513_JaffaCakes118.html

  • Size

    122KB

  • MD5

    6bda9c21f6a58ae35048bba36e941513

  • SHA1

    26b80f8f6cca94f97007797e23a248ee823cf4ee

  • SHA256

    dd1dd4b01261ad58ea062d641513db7aeef4b5a9aabf49985b9172a8f993a074

  • SHA512

    fc24a95d6843bac1fa3bb583c6ba76d00f5990c8f14a1506bcf655beea442eb2ba1c98354589d87bbdf8ededc96a9305169dc13f04bf1588b2bec1b3cd5ac276

  • SSDEEP

    1536:SlnyhBgtoDyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTs:SlKB5yfkMY+BES09JXAnyrZalI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6bda9c21f6a58ae35048bba36e941513_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3020 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2244

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7087fa4fa3c04c1cd69569267b71550c

    SHA1

    2ce7b60114d0c32e26532bbef181d97cdc32d47d

    SHA256

    ed40de4bd309d2a879cb8c8c54bce11da60b68e3616dcfadb99742142a764fcc

    SHA512

    af591f7d91830a709505ece637d152370d36bb747b49e369ba7fca17e0d82e059802d840bc483fcd265c5e6fedf91d693ab8f72552c83c618a76d3d92fda766c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    56962ce388c5c827171d93cea8becf06

    SHA1

    ae45003b4118da662b90c896353889a019c0b96f

    SHA256

    c77162d6c21c5bb7e9fbc9752b1ec3230038735d60fd9812ba3a1c7e3fe12837

    SHA512

    10131b81c60143a027dc3bb98a1ae3dab83d15f27a81ac6d86a9ca6cfc358bcb19bd566f31220ec621fdadfe804f6de0506c417e6c44082ca0b7616cdc10ee0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    63202b917c7cf58496c154f12bb52da1

    SHA1

    d26cfa58dec3a44994bc0b9acd5214546c0285c5

    SHA256

    237f7938017cc85f0ecb66f01206efe07dd2810b17be7ca3abad044b00c4cd3f

    SHA512

    1600e1899d77de8f04a318b331919636b2f195b725a9c61d01553c6579909b254c95d139adcc318d2fdb511a1837aa6ec1de8e679ee2c95005e50d18dfce5c59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c2df5000d1399e26b6997ef799129e54

    SHA1

    c98c99f598bcc3aa8889e30307be60a1673deed5

    SHA256

    089b9a990ac36d2410075d3f37d935c1f0c268208450ad3c4af2512e1d8439ed

    SHA512

    d2f6f9acf4cba3b7537caa19c268df209125d9930a5841fb8cbb38a9705c754010217d05646c70320c7c33a7d83ea806a2b4a28f9761ccbda442848048f4699f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d6449246f184d2357034941f700a4499

    SHA1

    4f390ce8aeef9f8a312e4f6aa28dd121ac5891ba

    SHA256

    1c042eaf7ffd28c477ae28371a53a1c90aca5a6ece3672aebbb91c2bd76e7397

    SHA512

    974ab199a7e0a467947492a3f94f407737dc1442b26e417a0ac75725bf6515418d4f8fc5f666e5329325a7898a1458ae6f9b915cd33fe7886b29cd74903c6da2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    05e060e50cb0bb7d6f18909f209b415c

    SHA1

    70041daf8d522c5ede60c859a30faef52bd2c2e2

    SHA256

    bab717c46f7c9e13432572c19b573e1b77b3f11d70249b0d0f3dc19fc4579ee9

    SHA512

    e856e25c6e5f89fec34f2ae984bf6518096f8ab38589a905a0b05f35c7b1b45d0d8dd5bcf4da6f6927a846317c9d459bd5a1ab047cc2e59fd17f23435a99669c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    71467039cb6933ed1c1239034f0782cc

    SHA1

    7aada2718050da20cdf3c4186ad5105c5396d034

    SHA256

    b9f2181615a5b0d0d68ca7a29fe60f704310ec38bf0326e7fc90cdea731b9a81

    SHA512

    b1298135cd0371f7ffc85c0b8e6119cc978b83387821e5bca7c41ac2f21c7e43b772526226b131a09084ebc0b06f54c5d86b225e1596f74c3c23ec3ff239f167

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6d95790cb87c4e1e92bc2cfbd106d2f0

    SHA1

    378d97cfa08701d74420b054000c3f2c9c1adea9

    SHA256

    8cb1dd3fcfb537518c68dae6dc501fa2a94d1a8fd0195001c0ea51db6c413789

    SHA512

    0dd9f88984c290d40a305a7dd0cbc28bf16dafae7ee7ad3be1e0c81173f213405159da09986e29d189598f8c77b37aca5ea00ad87ba91932903f5721b364ddd2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    45b1bb0dae1f1faae91dcbb9af6b6ac6

    SHA1

    f3cd4ce31cb89177e484266270e3b4b1b6d56459

    SHA256

    aca6c848e7ef773b533acc6bacb32f71c5a8923f1e7e368c937d8b004e5c675c

    SHA512

    b6aa03a156d638f10c77bd598c2312a5ef2eb3e57fc0660a71a7310db86e139a234eb5e03dd74372d83f83c804409c492a110e7cc5f5b984a4571e576ae9f530

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7638d6e615c4309e1c3252097565836d

    SHA1

    ec0e0ed012ca84199602ef0ac6cec90048cf3279

    SHA256

    3da16c15bd193251055c0707dc836ab353d8b4e681757d6042f2220cfd0d1478

    SHA512

    3e27d7adb8c7ae78d48b121ecb40fd751dddbeca3f43c387e2be6db0afd19a2baaf5c334f6a278e56f9e54efc3868c4e243c9d5c54ac10fed2f09ff788435872

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d06bfb22bafc9ac54fdfe18ceba913be

    SHA1

    ed9d82b65f8795331a019f9054778f5ece247b22

    SHA256

    568f681f74e4cce5ea0b8b49ae34ca3b9ca0d9a5db263d3bf5a51b1402455415

    SHA512

    57702cf01ec0465a0609ac2e107f65199a56c4b5bec29ea20c1867bcdba46fa46e451cd071234e137e8d56b6756dd7fa8b4d650bba17a074042dc5b86f63216b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    546aeb7848bd3fc93a213019c0ae745c

    SHA1

    027c9b5feed703700d40adae66de7a4a48ea6ae5

    SHA256

    8e3b84d3f784795a313222d2aa7216dec4d94eaa8e3c3b0af8310e3a622fa067

    SHA512

    3a23aec5517ba0d8701d2b70f5e734088ce14e0eb26c76996d4773c7595bb8faddc2118ca20fb86cf5c21953f2a0d9518b414007022240db71773fd467bd4fb7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    45c5202201e0be6eaa2153351cf6c797

    SHA1

    df6acaaa057f9bae9954b43b9c0da6af731020f7

    SHA256

    ac422a171dacf24c4b073aaeab1ab3e4da9fe080a39c612358a5059ac4019be3

    SHA512

    6c5507c5f9cf25ad181f15ba457ce2c1d857564368979c706d4a5faaaad3876282cd698d3093b4d17d8cc9fc580dc105d25c2e2ef771035da7073a62a80557af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b017d3b40288162195d37f3e67394738

    SHA1

    48c635bb6050923cf412cf0919f6456f340f12c0

    SHA256

    4f19ecf32d65c573da44bd4cb73127fe448196fea09e9c2e0c31c907ae919e0c

    SHA512

    c62877e6bd28b617cf06ae13ada1aca513e7abc8200797cea501dc59d8229e4d201e99731fb2b4bf9e83d521397dd67be255eeff2296ebe94d14cee4dbc69ee2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    51da1754bcf17db969c6451c1ee8fe5e

    SHA1

    ea7513947eda67bdaa4d84cfdce67632a6d692f8

    SHA256

    8af861681f32e920eeaf8f0ede340831938a2d317a59e4c4aacf307f28971177

    SHA512

    ab1bf0f229b8f5ebcdde717a036314e9c10f7c9c8e5e411900f3c83e01f309e73adeeb714ccdf73ada9a8ddbe221c5a359fcd7e2f6a22c82b934a5d05b14133f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9006ef736b53f03da7847a663778368c

    SHA1

    d74d2edafa595e5ddeda487bb8b78650f144c5cf

    SHA256

    8c8df0bff735408abfae3151844e5c9215756ca8bf449388546833b560439b7d

    SHA512

    08df11a6eef879d22014e98f4f9070c524294f5f6b801a8a5a70eea88ee66ad08e2494406b717de863b05cb3881307652e4eea7cae8d81cdf4c8fd9626cdfff2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4376b49dd4d20618be550eed93e7e5b9

    SHA1

    898a9350a45196be1c066c0bdc67bea804502c92

    SHA256

    4952f187f3d2fd0c2da9508a08d94793325ad064a81a41fe31aff5796e9f4632

    SHA512

    1ca4ec6158c3be5862070c38d4d775ec848877b88686d9a3705f221141bc7b9e7e4c37fc095a87cd910d6c32a533f94318509ef9573cbb77c431fa7b8adfd023

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fded764cf9419cf544fc2c0b666a39fa

    SHA1

    d18b082165c392a0c658bd6e8fd58e8df32f04d4

    SHA256

    c346d7bc65b31cef05bfcb9a9a7dc6716b2e659c00d5943c77aba5c83e1936f4

    SHA512

    e7ea10b193e945943ca3352e87a50253fbff3758e4a779a13eaa1f62465c5238aa80e620f760e21540bc9094791802822927e31a0953ab6ce1539b8ce3f32baa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    395feea3d76b6182eeb13cfeedee7c8a

    SHA1

    41192f769797c40dd9b57684cb61b0f475633371

    SHA256

    864a50914e9dfb5c35a64dec6c846e6627e555e84e8c757feb114ac7238c7e5f

    SHA512

    0b407610a684c839d8b3a8574d08579bdb04b846b535d5dc1e9e79ca241c81b0e60326a5c4216a9ddbef2b6f680b8305380d7d88b34d68b07bef748d853b3eac

  • C:\Users\Admin\AppData\Local\Temp\Cab1299.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar12EA.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a