Analysis

  • max time kernel
    138s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:19

General

  • Target

    6bd7828f1856850016f5d15db8167d86_JaffaCakes118.html

  • Size

    72KB

  • MD5

    6bd7828f1856850016f5d15db8167d86

  • SHA1

    791ca995f005fe9d0d141b4dc1a1b9b8304a2fe4

  • SHA256

    67d8dfe93f57a1d8d1619b60b776b7eb14d0173e48bab240689d514591319274

  • SHA512

    beda23eb2cbc4dd6d4d0683fc9d6d89f88370febb218db3a585b4bca64c01a999a7746348e581f58ee06d553e7374f07b8c1974c3d837f989569be25e1155c48

  • SSDEEP

    768:Ji7gcMiR3sI2PDDnX0g6sA6owGYNDl1sfoTyS1wCZkoTyMdtbBnfBgN8/lboi2hX:J3n7Nl1sATzNen0tbrga94hcuNnQC

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6bd7828f1856850016f5d15db8167d86_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1264 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2216

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5ddbab28bd819f7be0cd632f50702f38

    SHA1

    ef4c450209ec9f212aeeb58e7d0c4e1636f03434

    SHA256

    a40f87858a95706434215f4a56dac83fd1f67e86b60f68bd701fb8f0519a3c19

    SHA512

    74f0d13bee249a83f3f3f35a08fd39329ce6b1a636b83a62f64b7b0abd9d14c418ccbd6fc91c0ef6f378d131e5e48d1c434c41b121c448222178d1e2c60a78e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ed510d284b859c90011842ab5d0ad296

    SHA1

    a26d70de98bbbea5eacd729e22e3bcd161400f66

    SHA256

    e40959d5566485b3aadb14d279a19304171b1259e576f520429f07f508a8249a

    SHA512

    a3f87aee0487b745e9b82feee8580cdb998b5126f7a7bc731feeaeecf36b8d95e8b2de13f7490c48e7a665a5c97701b1c08afe76e9fa34ad66166a006d92aa93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    93a40db273639f07c9c27d2d81ee2fc8

    SHA1

    08a6c557fc21493a7786af07017d6b5d7df364ea

    SHA256

    46efacf08b5118b0dd6985ecc95aba2f1117aee6d01e08402900241e81ae9a2d

    SHA512

    06a2a66b07c418ade9b745f469c3b741cc1b71707d794bfdfad253e2cc96cc63c7a57ee53a50ef5a5016e61ed058f3dff183b0d45bd8a142eaef52d501d48209

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1349698e0a9c783ece061c59128d7d13

    SHA1

    5e64c9f0ecec13a21d685b9dbf4b5879f591016d

    SHA256

    73910fa79ffe10defcf3759324970d66253ce08c580b469bbc3c39485d965c22

    SHA512

    447e07ce6ca9676fe3d5a7732a0f6cf1bea38153ec010572de4a0f5dba007a289809879fda537e5a99ae8e1d7d393d3429b853711c7edfff3b2250300d196ce1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a2fbf1cb1e6943850b385eb5e1bcdaa7

    SHA1

    90954ba30d57f407ea486d83f61de38e31c99e71

    SHA256

    bc3ced9d804bfd1fddb9fd0e3c5d60e332d85746d4287d402f7aad1ee22b8f93

    SHA512

    895d2d6030ce39c9fc3705cd59909e6941d6f63700f04c655bce59d0a6a9f1580d9472540b3eb16b84b0878667a4ad1b9fb660e5e5b902ec9648fedd254168d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ba80590736fb9726d779d5e2f6363611

    SHA1

    e6defc97652bf22d699cf98d5077d9939dc6c05c

    SHA256

    06e88a8ba5e33834ecb40d2e0503aa4cabd5137bc3830d3eab5207af7cd4bbc4

    SHA512

    462f25bccd5a9f5912e93688e282db58ef7186b26936c056b2fb7e15dcb021d1e3ce9e05cef635f4472ab5911a07067d2dc4e2e97d4b72d1fe185a0899ba6b27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f6f63318a249737858f929cdf97706e0

    SHA1

    3770394d7403102a6ce9744be13be3fc35ddf5b4

    SHA256

    e3d6c0754f11631a035f84176da735f3d6c3df760fadbc32a670d4675b2ff146

    SHA512

    36dbbaf3067ff186badcc53e0a2c5136d49bcb6e0718a051b907e0757f6267174acee5b405b932f75400a98e3d15ff4f58c0f4f874a1b1f172255825d50f65e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c6044dcbc0861a2517f8a6854f71ffb9

    SHA1

    5c2aeafea265a7803b19e585e29d36f9c4a430a0

    SHA256

    c17b1d938b3ecfbcaa52d851bac0682339eecfa0543171c57701331e6388b370

    SHA512

    9f2771fd2d145f6bd09a934d31a15b93928456a3a7e61847e1f257504cae2c131ad94f7c67e02886ebf39d604f6185edb91b8a48cdd46ed52adfbef952b3e202

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f9d27097dd13e84a54feab02fbeb4c85

    SHA1

    05ab4bc10b5331b96b07dc7e4ec82035c66a17f6

    SHA256

    871b7f87a74aadd822a01ff941db03c62ba9986682c50d8fbbef7cbb27811f3d

    SHA512

    4043cc670458f931f6b749adb59b6844f17440ba25baa8eb58c9b555865798a1e9761db8b9d97019bbebb9cf6db6c58acaf5b72ba647849de01ba5c9a79bfec9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    845b7810000f9ecc482763457a091038

    SHA1

    975b7f090729a181a720f26d3119b8a7a81985a2

    SHA256

    f77a66a3fecbf8337b619a7a0362006403c67352ee3e6eb5d435f5d91e642f78

    SHA512

    0dfdc471d17a0d6996d06fdba790017270787786c5c5c19ef4cc3457badf491246512f7354d68d1becd10e186e344c46d0873feedeaf208c7c72f61a55c9a4cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9d57198b86acd67e50c286d9e7a814a4

    SHA1

    072ec50206ac4d95fc6a4739880a336c45c1152c

    SHA256

    6377683d5890c46564059c9b91e80625f93ae22c0bf5282bc4381064e0bec601

    SHA512

    aec41b022daf18dacc0d836c7be4e29440f7af763687a583d95bae257819123063d08afe0b8e87464e5cf8240cf41b192ed53f32781eb4245d7498190c85cdf4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b504d728468581240f6190b5aec37d63

    SHA1

    818dc3a80bcc521cef6458b5bd3342d53dd98227

    SHA256

    0f0f9ed931764a7cc86b988bac1401905e6d9cbff89ef93a3e250b016493bf3f

    SHA512

    0e8c4806b73ac0adf88202dc65a86a87f99e4d2dd650db4510b326f254183d470a99371a536ea1c4773e1c80b993a016d3d77906afacfc78a4772189ffd3773a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    97abafd18410d4786a5b6ef115ea26f1

    SHA1

    42cd4896572cb6f6c724b6d6429e8b574f54fd06

    SHA256

    390365250b18dc7ddb14f00be89260ba8dfbd0af92517983f31101b2c925c7b9

    SHA512

    94e9e4317e52f2ce36f905520713c502e1030913e013ef209945fb272bb031c1b47c83d0abc0772e0149b24c2279050c6a0e510a055fa762d8909a76cdcfdf2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b257520072e9d10170a0a2c8711b1676

    SHA1

    b59dbc3d632e86a1b1b13afdd69956e0ab1842e4

    SHA256

    4b34a3c72f8a779a55a67e3689f8bd93534f991b65b86a36424d68bd3278c2c8

    SHA512

    7c0f4b6d34487ad43ebecd765256779cf08dabb11d1c46d2f98c3ec47550844ed66382e513bcb7ba2213994fcda471d5f420e2c5ef3da879378f3a9f0f400fbe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    32c433bb4e7244d464b3f29e243c4110

    SHA1

    a3d80433c608163f42521ffcd65c74926e2423b7

    SHA256

    a8fd928b0286109da695e33e0866cd695e8ca609a0fcfeb996be2c46c99dd1af

    SHA512

    c268f06a16115349a835108e1245f6113b8d51c1f29982eed59e84b545c8cca96b93736c68979f101352a4071847f0cef750facba1244fe9e64e04ee49c0d526

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c899fb3f8a01699c794842d120647bdb

    SHA1

    670c8220f515ae90e1cc3732bef630b9ff91d125

    SHA256

    a00cd62e85c60a32e6297b0783933099409a3c5d492bebc018c5e5848345ed5f

    SHA512

    d23af8bc462befae40b85c1045a2de11e05383cb37438eaafac953da475972d28b570ce6ff35f68c49fe9ab0cd0c1f50d6745e70325899fc82ecc7cf7693cd27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    27b43b91486134f8513a8eda5c4dbb79

    SHA1

    67498988aabcb42dd69a7ba6aef2d151af8d089e

    SHA256

    6a6601a705b3ac98ee7ad37c8272e9734dace319072b9e04d0ed7a4c3817d763

    SHA512

    76dfb27a248505ef007c9c0f564898dbf89655824ccc0d83ef54d37cb115ba042a0535e92ef98970238ab7834020ff3a50b0f4eb1cae12418f22cad3c4e58211

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    05bc97c2c0c22ae1519f4554d315bf7f

    SHA1

    4f5d9c6d256b6aa5d79e58fc2792a5bef8bf50d6

    SHA256

    4ad3e6b7cdb27983ea5ac1ae31b5422110601aa41762e798effa0d25ebc5adbb

    SHA512

    93a80fe6515126cc825799a851c89d32a1793996fe75ec6a8ea11ce914774db6f79bb73b6b05fe2b18ea3cb099a18d98c6af0454c8b1b25a54406d3dd44c1937

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    90a5f0a7be174fed65ff34b9de876b99

    SHA1

    138a976de56d12e1ee79efd02314a3f0d9a295f2

    SHA256

    ce288a88b9203535ed7b22c2f43be93559e6d5067ad1f65c0349fe2cdc37aa82

    SHA512

    e1b63c9d70a028443cc604d3d37673d75a6b0d8283de5376003b3706bb1d19a04f1c54d6927b97742a0f05d27b1b6a8f66417ff3548f65a9382efcf5465b91e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    086cd36a0ed0959323d0f3990aa41ecd

    SHA1

    ba55bfc50bdafa4697d211756c98c0aa91263fac

    SHA256

    35dddf400ebced91607b9a720fe1385aa3883bf48484e61ab7d2197200560e4f

    SHA512

    f7f04713fa27e0f7c929d18973dfc8ee8471a349fdb5c6b36fab36fa2a3b00d98634599673b2f4af88816e035b3575788b35db02a02d193fad82bcef935bf634

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9e544671242b75afab88d306d27b91d3

    SHA1

    aee1e14d7a93fc41315bd6c6c6f46471fdfed522

    SHA256

    a16cb0236e1220539fa5e0b8a2b053a3eee3727a7b23f6c267d6be5ba4a1af9e

    SHA512

    00e4f7f09d743fc4dab5c953b23b3fc3524eb2eb8770dc8c2f43ccf2644d067cc8805302965a8b90bbdfebc2cf5522df8b10017636e0d31e6b5afcd2a9dd713e

  • C:\Users\Admin\AppData\Local\Temp\Cab6838.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar6899.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a