Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:29

General

  • Target

    6bdeac1771ff2eedfe2e579692b1cbf3_JaffaCakes118.html

  • Size

    116KB

  • MD5

    6bdeac1771ff2eedfe2e579692b1cbf3

  • SHA1

    d4b19972a1741a69e59f87772841cfab78d69209

  • SHA256

    02815402cd34fcb8f14669007ec933c360130f130ad0647e12fb9a2088e423a4

  • SHA512

    3d823b5367a93220c2dfb64e4caebfd1c1d6ca3bebd6b992bf6c61bd17b806b95cfaff878df036820be8d24fc72dbbacb1dad908d424f3af95809e43b403e27f

  • SSDEEP

    1536:SgntyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCW:SgtyfkMY+BES09JXAnyrZalI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6bdeac1771ff2eedfe2e579692b1cbf3_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1732 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2192

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8be1b47cd5f5279c5f7a48e9bcf53f14

    SHA1

    99bfbdee253e4d2297ae999d130160cf003aac93

    SHA256

    81c2eab3027f1f6d5d8ff1da3409ff60783f4e349d36fa8c6088285b5e69ead7

    SHA512

    af1d748f32c4fdd316d4c8ceae2d43df01462654e2910b67e918d8ebf76ee7d24203478c6591dc9774839a3dd9ef32cb2084d9acad9abb9e9c024a0ef0bf1aaf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    08461e78e4c20c0f3f04a316fcd53933

    SHA1

    6090abf269ff3893b6a38226b6ccf3e31de6411c

    SHA256

    f4511538cf170b456514a0a27d185369f523f5d5f47459534fd83113725f4ea8

    SHA512

    8d18ca62b9ad4d1dbc34c1109a0c9f1522a27b78f6f2843eba023c7e164d106ba2de6c3106a756d83f59dffa9d3626e8ca06f072fed6e897b4f7b75c2ab7a6c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    687dc922fe826a9cc1f59e50a54f97c3

    SHA1

    61fbcd755e640ac93cbdf70bc552ab90684ad768

    SHA256

    90bc130b9ec92cb23ee1bfefc15a2129775b5ed8e5eb6b5bfb738ddfabce2343

    SHA512

    d55c2614c95bf49549f868f72985410fa85579530b26ad876b06a89a4f1c9245b1b71c6a8cc78c90a3d9451dbafe22790fe460eb721ede337da02ca0a8367fed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5b28a3fb4673fa832c820e050198311c

    SHA1

    eee1ef6bebaa71b5ca77796c16e48d710ae7612d

    SHA256

    ee79593d15ae5aef9dd1b0ddb65a164761aecbf6596d06931ae15f21772ac732

    SHA512

    8e1475d67b5e2fcb1c0f9fac3a7c7eec045310ffb7354abccec565199a29368761263dd201f88467fbd66d96a7d3df8bf9fabc5985dcd1833f1e19fbfa718272

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7311931b6a08291976a8dc267d10ccab

    SHA1

    c291b4dbe17a7f3b7b024ddf6f47d93f5b1e2916

    SHA256

    1e8b62e343117a0fcc7004872a725bf848c61bfa89cc912eb697fd85abfb8581

    SHA512

    e76e8030ff4e1d0fc78441907b82e05d17ec98c3a69a924a19c22dbd926b455c0a928f5ef021feb93665e229eea727793cbc38b287f87f66e05b21a9573f5957

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f445fed723f1c3874dc07eec9f747b2b

    SHA1

    69401cbbde42a5e79db2c301cceb83a19f60d14d

    SHA256

    66c25681dcbe3c12fca0be52ff17b04aa85119395f6813e473f1eb59f75b3834

    SHA512

    b807b0fdd8b933e7728b542d77db33c4cecc75e3cbe100420e0f0b272cd6f2840ffa2e77984a75911ec0f6ea7f113e211818c8b52a8f0ef917607e06e77c0f12

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    44237f4155c2486d806424172e0d90ef

    SHA1

    0ad84ce8ad0018ac45d946c42bff27afca456fc7

    SHA256

    ffe5922519d82a71ed1810edda5a8759db27edfb8c708c7ee3a1004f41aec38a

    SHA512

    cdacf6edcfa38d83310dddf5dd5a21ba0a6cef41829cf1ac5cae306a60649014ee7c8348ee1e0865e29c43d682b418dda73cff99581d22d71a20f276ea9530c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fee1f79eac41f8d78601bd841500b97c

    SHA1

    a4d680ded8fa174a34c31102685c02df31a7a690

    SHA256

    01634acfd771301fd165ebf1f2c70bf00f891b3802a37f34c01b6e9d47eeaf45

    SHA512

    93c1b709bdf8e7bd4d39f0b821295f9d66ecf2665ae8d48cb0490e3cb2d66d17e826a3a9d5236971dd76880ceff3b9ccfb9f646cbd2ee4b0e59535e5086a74f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e00e1151f16ab472238e225404126be5

    SHA1

    80c31db0f81c429f72d7cdc3a769bcb3247d9dd3

    SHA256

    85a5b438855dba785486b5c4e160a44cfed7f75afa0d92a77ff843bd85553745

    SHA512

    839ffc4fd4dc2415c7ceeb6eb119b97dbab68920f4b58c6fa27df5a90654d406e6b3290320ad1477767ed2d5473ff28fb3a55b8c191a3af09d776141a8429e89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5b296fb035ba74076780f2979863aa32

    SHA1

    897ffc05fe12c68b41ebe7859ec19879abe2ed1d

    SHA256

    7a5758f6f434465091fb7d93388ce0fce76844564a02244b2ddb8b9511b6522e

    SHA512

    c1f9533ff036cb287827a6cb0b89764fb852b29631a35f5382474095741a65c6cd651f7f5d117a5692a96833dcaca4e203c25d6f1179de73abe48434b009d86c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4e8af9b71cf5d975447bc6859a448fbd

    SHA1

    06ceda8886e9787ca0675df9868900714f107ea0

    SHA256

    823ecc66f0579a6a048c5e2af3dfc6359b9e778045238ca86c0f3f232f2f475a

    SHA512

    fd65d0bb3677ea4ad062741912212bc6b1eeb446bc5aa6b7794764a49416c9b20d632a74d711822e7a7605e58de7428ab11540ec79278c14bb1a8974da263940

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2c0ac19994c624ddb57d24b158386441

    SHA1

    c6324c0fcab1851048555721933876ca961a15c1

    SHA256

    32a1690fd45a57d6272fb01e89af2eae1cfd22b097826a16106c5f9a2a7df5f4

    SHA512

    a452c7d013f2188fda735b6e41f7d9bfdf2520046f48e09bc17efc4799e5edeca420b5f745b5c390f85d30cbf845672ef766072af97650a99bd41f9d0e1b1070

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    758d1a430d20c166ad1b30d81d6bfa68

    SHA1

    54edff2c3325769c281b537f400d42755954de5b

    SHA256

    48147196c5246fdf36fa1ec6fa5df680d8e4defd9896f28f0e47784e63a13c87

    SHA512

    d94d2c035703e0eaa95595af8b469b0f2d8ccde870a3a69e3324a50314e1c8f03a2170fedfffde5ab82e1efc834995d27cd36b19ecce2fc633fb2ec5a7071adf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6ff0f922b109dfb87dfbaf1227352f89

    SHA1

    f55ea186122ebb1c5615e7632058e823d3917aaa

    SHA256

    25e9102ba43ae1a4421d8acd9efde883367a7f9da88e1692e54ca946bc0b5356

    SHA512

    4580d1603ece6f065a784b8e8e4bbaa1425979e3a13128ae897d2ebb03fa6c50746a9c34a14502bbb3826cab633965c0db8bf6ddfecccbc923d5f3858cace542

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4673dcb8fe1d71f81b2a541b7f195834

    SHA1

    b4ba73a23bf832eec124b6f46919384957659481

    SHA256

    3a8463c9dc50e4014f1b6da25900484e5b1ab7756eecee368e4910ee17449bce

    SHA512

    67d700e93000c35cd7b2cfb41c8059b29f929a750de7b516ff2d8069e2e27984c793e4e5169b3b3a9df760c0c12ac0d2a7e8c47c32b3ce2000305fd9fd231a00

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    43e8fd3b50a2a13519552b4368e701e7

    SHA1

    366feb8ea4cd644b05225303e0d3b7afeccef914

    SHA256

    6dccf22209bc402d07a6fc7b303b15dd377682af4797f228e724263c6bfe7b7b

    SHA512

    33c6ddb03f6bdfc8807c909a4f05c114bd99bb5290133e4ac50b0d97d3df31728dbe2a8da05ca14ee166a928bcc6441d8970e50cc17cc771cb825bfb182ef7c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b31ff6a9ebd8cba42c4e05b3200892a0

    SHA1

    b1994d8318c500fa2e1cb38db8e1435593172c07

    SHA256

    c676e367bc4912ec128b7f425ee0c209fe67a5b3b0f33b31be6c519331bacf04

    SHA512

    57c83df04880df26b9fa6d4760bf5d707e07b907e64ec58ee012b955cd288268742790e9d84d4b616196a965a40393f32afb87b352c4cf359f9a997b92d96694

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1f3344ab1b77a5666e013dff128c2862

    SHA1

    9bec39acac056d45ec3a95a366f2664077a4b5f6

    SHA256

    494a970c5fbea432fa2d863e5617a5f70889517afe4ade1af6e73bc06ea052c8

    SHA512

    85370cb8838415eef99ad40156b6ce5b7c97e137aff90562ce8de8dfcfb1fb997686ab9683893f11e62b902b2539352292f9e27c7ba6fe0f60d19ae2de6244b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    29ec81898481155d1e009a14f96a6f3f

    SHA1

    0a3a0632b49f41f5cad377d7cf7133ee12f4c9da

    SHA256

    a7d5755a8a0a41cb70ffe0a1fb1cabcd5e61c77bdca7471657dc46d8201d4109

    SHA512

    6ed44804c92cda09f43f1bab993f99017256385cb0c51b79cc884eca226dd818aacff024a2618d60a8ae84606aa9b1c8d3375cd830e3fe014065f9fcc260ef0b

  • C:\Users\Admin\AppData\Local\Temp\Cab29FF.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2AF1.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a