Analysis

  • max time kernel
    121s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:18

General

  • Target

    6bd6eddc3eef6043814f46e7c19f04bf_JaffaCakes118.html

  • Size

    461KB

  • MD5

    6bd6eddc3eef6043814f46e7c19f04bf

  • SHA1

    7125cdef6510625a7b59a229cae7de86c45fc443

  • SHA256

    3183312f1787896fadc68c9709c6f95eb33fc74bc80c1abaa10da1934b800454

  • SHA512

    e2df21daba5e937bcc5056a4eb27ae6d1f71d5014791524c38a4bfda8e55e836e3bceed975a3c7124cbb0438079257c85fdfcf9f670fefdcc752243f27a4a368

  • SSDEEP

    6144:SAsMYod+X3oI+Y1osMYod+X3oI+YzsMYod+X3oI+YLsMYod+X3oI+YQ:95d+X3+5d+X3B5d+X315d+X3+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6bd6eddc3eef6043814f46e7c19f04bf_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2172 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2808

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    771af8dfcd5a05acdf5906ddd56fffc0

    SHA1

    279f6025b7e62b10a37e3e0e928adf928c015d0a

    SHA256

    c7a64945e426b1756af45bf20559d45963c7bb034e50b63f0e49c50ae14b6fc0

    SHA512

    192ab326cec61704057b2581ad70d2278b9db82af56d6ec195740b6b1447a2902d8f9284c80543b3cb0a42c618c631a5d5405246a81fe23778436073e47fe224

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a802bd950f879d265ff53aa4a5329948

    SHA1

    fc8925310c12dec787ab21975497fffb7ce106d9

    SHA256

    fef44d63bc61ee3fdc50e2e66fe3781ae62e5f817e66a97dda33e6ab2a795496

    SHA512

    8d624fe4e8831d8b9dc3706ef8abf4438d4a9202b0d71c335f08155edb4da711e754215bd233e426d6b198c395efc22493301e903a4ea8db91f4ea263f9447ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f5e01cd01efb68787235d9162e176e2d

    SHA1

    3f64274ca3152ccfdce0c0840b3d16be7989296c

    SHA256

    ec9fdbcf0611b45e2a7ef25c69357286804b5e5b76c6042a7b4a7e282a840daf

    SHA512

    52b65faa37982e2f2fc98ea206609be8c81b0958b878a045038f9159fda78a51e0264141c31169869a80824fb9dc97e488ba0d61642b60dc8d93b9ee43d3974f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1a62890ef7075b8241f789a9a283c46b

    SHA1

    60f0b0330af4677cafdd4ea348f34e1533380475

    SHA256

    ad2170ebb58d86619fe128ea09606c83f291b958d264f24e4b5b184487da8e3e

    SHA512

    330a3f86eaacf9be78d1ba819ac928ed03c3034ea6bd8a1b613cf15526d97db40e87213e58bbadce6cb270c976f77012cad438983b4760096fa75ed43df81c8b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7111d53ada985c89c3e00b65d30f5507

    SHA1

    d745f6446d94b10ab2345bca62672aeafe0eb6c5

    SHA256

    17e2062ea3f33cf1aa5cc7283a5391923e8ec0c8dde76e1c3832497bd3c3edcf

    SHA512

    d29b392c52b43cfd9a00ac1deff504b54bba024e6db19deb9bf1f1cc5d797f412081390d659d03e93d54891afb964fcf4efc0f9e5504fffd3eb17b7c6c454acd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f4b355c65e2dbacdb285d0a9803d0fc3

    SHA1

    2ed237d0803704d9a03d999a0f2a658e9aca3663

    SHA256

    eb7de290c05ee7e926af1a43270b68e58e3f9432c0a0f70676cc07f030e8403d

    SHA512

    d4baa8069db40a997d6f6eb35b91cc249f6e784e658ba5ab44bef0e3a52b45b32d47b9906b2d202d67da9b93c8111e9373b2b96ba2d548bb766f40f2783b400f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f1b55b4bdb93c8eb967bc0bdac324a71

    SHA1

    27a3b170bc19e05e25e8e3091a4a2724f7c7f777

    SHA256

    7e3b675dcdfaec47351c6d4f750ccbce290619c45166dcade4f420e8f7743e2b

    SHA512

    4d6b7c6c1794b2d908a9980132709d370938af18ddb48d45a50148236d8abd6b473172efdec1ac4b452d3aea47d8c1899338fdb981fb71c483f67fd66a5c18da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b733497d04fae4154266d64c74253ca9

    SHA1

    611754172fb5beb8c04f32c8923e09f7873f913a

    SHA256

    5088852286f22547195adb66f0f31503b43082807df1cd4999bd006ddf9f154b

    SHA512

    d25c4fdfa66420be2056542c519c28e2374c0253d82cd3d4cb04b859705c44bb05cb591917e41a72d000da8e54eba876521b98bc692c35c9a6e6e44b5c22a156

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6d215526f83650207a538f578020c942

    SHA1

    6501ad0e60d37c4ec9e768be012149c35278c673

    SHA256

    6ccee6aa0cf17f64a457311e85917e88b3a7780147e8b9daea3ab6e8ea452a7a

    SHA512

    7f49c07f9197dc2ad03bf6e77caa4ec721251ec7c44241a53fa565105a0f61891b8582914e4b60e0c2d0674862bd6b4285a7dbd0922a359b378dc287c4c467ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6966f6e00021df9b43f5369172f951a0

    SHA1

    514e17063281a336a87d9da8d81ef3dcdfd3ac0b

    SHA256

    c5ababf003ea96d6bbee58a349dfbb41197b30418a5d5790e80bfeb4f9bd591b

    SHA512

    c1ea8cda6a6c3060b368fbd83320041ea436e7a620380dfa0e71bbde721adfb01c0b0b8e535c08701c832f1d227e0eac332a08357839eda687b1cf163f5cf23d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2beee6a159aa74498142a79251837fdd

    SHA1

    e7465e8f2900eee02971626cf6f851a140539752

    SHA256

    b024f40300ded1f39a3445251457a9c13ad4943731f5f5797f6270c9733e68cc

    SHA512

    00e5e485bc1ba42a72aae68be23f8a260e36405863919da6dec3ff7e6a9f124680a6057f9365b4c36723d7aef37a4b3eccf98dd8cad309a270bdf5a7e6d2a148

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    92d137f0038475d486778ad2478e83e7

    SHA1

    f3f8d41f80d9d84f1ef01bbe8b7a3cce95234666

    SHA256

    10b68f6e447972827ffad10b1dc256aa35e275acc951db2c0e3b377314d464ce

    SHA512

    ec890801b8805c4f6264c67cbd7ca8d8636ff7ba0a1c2040341c87f8979d4124b09fce6a1c9e37d7e8f39ea54d754ecc5cc21ad32ffa23af73c61b62c3f1977b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ea3b116121c8315cd07c90dabc8547cc

    SHA1

    710190498b039a4126a5dad30976557a4b976039

    SHA256

    b5161687f91f1e031eac1dd9f4c4ff3c759a58481b8a9e51173fc4c18b86478e

    SHA512

    757691dc4977de812cded0c41eb04301deb48e52d235ff09dbbd84709c55b2c7c6ae5059d1020a07bd20f524ddb2d794583ee785334159f9127c88bc5f6a768e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ba73d7365659a69afb8f18eec8f12994

    SHA1

    3c17e930fbcd9ee8c1adc4cf218765b9fde6d606

    SHA256

    394bcace97aea221372cc0c319de77b8c56c9b28663883e275e9f479c32a161a

    SHA512

    51c8ba0e5cffa14960d2b817b91fa3b8034f105c373fe9afeff83f9278d0b971e9f30d233a62adfb1320e260cdb525b6faa940d60c3de5f954cb79f7084efb48

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a07a1ab727f7d73f9fef6c0acad15c60

    SHA1

    e9f646c084023aa6ecceb0fc4b7db77005256898

    SHA256

    183fc25e285fc6a588d36e86a2a1ef15bd82f0dcd51036f333954e0404e5be65

    SHA512

    406e2765f08576befbfff80b61b2d7118edffe53613780875d3257fc2b2a0808336add55c6a6519042cbacb3e1dec433b299268952203232400052ff62ae37cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    089d9ce9027cf29754c3afb22fcae2c0

    SHA1

    df979bd2ae7cff87319879393634fa7010197d65

    SHA256

    759689a5ac5976ae708fc7f1e7f0f913ed1247b3e4b666a199d50546d6bdcb82

    SHA512

    1542c5e8c1a7430a3d7fcb6b3b783c86317079f99a542071560ef6fed8e8ffb20f40fcd47534480849cee7dddcfff2c293290ad12b9cabe51705c53df8fd2b49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4e689b417d75517d2fb07c3347cf3683

    SHA1

    4658cd179b9748e1ee1d41f38c0ee57a291176e6

    SHA256

    12314aa63d29bd2c23d5b129e15389e8ee810d3675bec377ccd4a6732b28e681

    SHA512

    f2ebc62710729a2a9f810ed21700aa1f3b4e03403fe2d14f6ced58e65bfeea3fb9bee4093866966e9096f9552d9808f3b76f27e23fcf1b0a2ef760359a878a5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    327d959f7a23ee24042d7aa777942dbc

    SHA1

    9c74f236467ae3e793bf817e2b9ffa5bbf4333a5

    SHA256

    3d4bc58f400e74f9f19d5c1b46f99cda13d8fa7e871af6466c41a1192980a16f

    SHA512

    96d6e0c1105fa84f132c770fb5af17b03e81faa58717c936a3444c223fa315883ff3c327da3a143442c6a5c17bfefa24019b134af4cd47db9aa3cd41d3fe70ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1d07455068996792134cd06607202e08

    SHA1

    14820f1779d28af008bbe4b6e23d478f3f9bcb80

    SHA256

    5ea23beb89da0a20e36ff379f86103bb8f7d5955ef478e04fbd11873f28e05bb

    SHA512

    0187d13ecac7a7f04d4600ad539874279a9434be3e9dd4745c020a51e87f4281c4d45376612b8351512a96ad0f5a22a02c2dc289bbbca3dcc95acb96499c8d56

  • C:\Users\Admin\AppData\Local\Temp\Cab5499.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar54F9.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a