Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:18

General

  • Target

    6bd70324981fb1525972f9c74044a7e6_JaffaCakes118.html

  • Size

    107KB

  • MD5

    6bd70324981fb1525972f9c74044a7e6

  • SHA1

    fda58efe28affddbe1fbe36e25ccab4696df796c

  • SHA256

    8b457d3945539f0206b79a671ef9bbd2dd4458a661e476cd640efefd9b9a35a6

  • SHA512

    296741a28c2938dbd45a4af577405d3827a9ed14af5bf1431a0a73f43455ffee3d1d610fce3c0cdf75bace040aa072cf03085f0065f3547204927fc6dabdbd31

  • SSDEEP

    1536:gCD0uQPfUup4g/kTYbU5rzrppW3Al+IhiCCJW+jO5KtN5qfuqRw58g51v8:PIohvjcszwxAGuKt6u0we6t8

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6bd70324981fb1525972f9c74044a7e6_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2800
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2800 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2600

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ee8a662912bd4d5f7f7211d03ddc8275

    SHA1

    44e1478a478fd7a16bc126733164238b88c4fb60

    SHA256

    c22ad7f23786d7bba2fb61ebfb9c25b688b6f827184470ce062de4539082ffc7

    SHA512

    6534665798537c74d29c8e8d669d5ab684940962ffa0f0073bed06a18727c76f89ac3df3335b0559cdeb9a6a0b69323be6223a61a6acf3ec0b4ae0807499238a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ac0acf2819f928f82655fa4b6e343d6b

    SHA1

    38bf3235542cc5c2d83585117670416c8ad60f5e

    SHA256

    b6fa6ef28f143ca9a12bc8b1fe824e1d3c687abdabaeda8fa28d8bedb931a55c

    SHA512

    ec2ad09584912fcc037e71041d78e12f16ecb53a2f655a4fc9351606cbaddf496000ce63a884672a93509f06358b56845a75274dfddd0a101072c4beeb4e3ee4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    08b2a87f5b1f9f7f9772fa0b2709aa82

    SHA1

    2acbcfbcc453786f5215bb8028d4b9c546ab6542

    SHA256

    d67870132698abcc33bbc1c6bce7decb03209843d6235e76a548e80a8df5dbf3

    SHA512

    820740a845f88b15550fa863b99c2beb1c43df8801cf2ccd83c82038aa2109903dd6774924a9bd7d9c155111ebd3f45a88b80023c43b8e7af3247742c47695c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    84a765c4a81b0e98a265a2581e77296b

    SHA1

    a9aa0fc6dbec0724fb8aea43330124c08f057ee3

    SHA256

    6e7a936866d5e552d4e307312c6ca66360b3f8d4cb7b0c33741b3cf79e90981c

    SHA512

    364eac618021deb4224966a8ae47dee26f44f702e8c94dcb6f6d817a8f556add2d8b269ce1573786fb3313462f41c5197020c9f4502c70124d5d4aefce2e95b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    61ae6bd51bbecfc4279a6375bd841a00

    SHA1

    41f4b91e3cac7610edbaaac64d5630dd55e1667c

    SHA256

    194f5fa51872b066b4cfa6ab20b3566d644acfa10658d102fec251ccddf65755

    SHA512

    6771326ed3d4af980bc8d0e5b728e778db00cc3e35c509c839a760afd5989ea577e0bea277c7418a21c22cfc9f90190b61a92b58f70857fdd222a8abb8f97f8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f7caa51b256cab5d8e4a0b673b075620

    SHA1

    f9ab4398c031d067c09aca557cadcd7f5c0d9b5f

    SHA256

    6d11cf3010c56967f1f7fc205ca9a4f19a995e3d5ed874b80aaa1afa3b199cb0

    SHA512

    7b02c56aa8f5393512f89591cb3a88a288f15a2fdf9fadc87b8492d461789f487d4a7a7dd90a82946cc52f66009c3c89222265a8a664d86c64c4f2da63f99c32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    28b1fc78383c96fa5882b5d28522c71f

    SHA1

    9a067002af01630fc766447e122cf91308f4be5a

    SHA256

    47627231f310aee73f888e06cbb48b70ec40d215c7a59e54c9746092d07bcec4

    SHA512

    a44ddc8211be8fd1a18c0501dca699c50dab18daafa3aab94484a321922cd9466dff0aad67f326145b77d846310d79f5f66e6e5841854a4950b4715c01a8bf67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b59d797471c36fd4e47a554e269de8c0

    SHA1

    05e1223810c27bfd1a1945723a05bbe7f1b3a5d1

    SHA256

    c8bd8cce93b3d8de06c29c94bc641a16c019a6b74dbabb1847f3ad892709784c

    SHA512

    978d0c25fa2b6cab3d8eea6b8fa6fdc3fadac5202348997ab65992863a70965f9e5aeeff70e9a03dbe3932c27359ca3ba8fa6ccd481e64a037dfaeab5f4271a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    362a7131c18504a43807a7725cb2a185

    SHA1

    fb70a80db9efda5d015284a3384ed19e7e88b63a

    SHA256

    9cef0e5b903e75c16bdb5a116418f685d7f8fb11f522e6f5f56e82a42b3240b9

    SHA512

    8cb95a660fa31aca2b99bf14e287723781820cdaf1d22b1b9bb8a2e8cb83973ee5d14ae61aa94a559760d5d39b4becacc8b10bf8f82c43352d9b5b411c00247f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e5a26a8b715c9675fb8ae8faf3cf685d

    SHA1

    abaa29e104c4a7587db285091dd2e26db7e2c451

    SHA256

    0a7ca80bbf2f71c833ba542a76058c6859d70e4c45428da54e3b81123551a736

    SHA512

    356129aaf3ee303d2ec585b634d5697847372d4fe4de6a2db3e0850a429273e41398c4c1fee4cd68ed90a7fcdac7848d2c3906d27adf139a36e6c3f839cf886f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ca2e2d811e60026f3bd9503b9afb77e6

    SHA1

    5e6fad70d5ab8353f70d6ed21d2c09a40e7e1498

    SHA256

    c89b0b99a75e1e7cd50d1df510c564bb923e339fe5fe9bb49dcfdab4e69abc03

    SHA512

    f1062652f7827721decd4cc2aff61f9c3ded16394247905387d52ef8c9004a00f7dcee15be48256bee1dbb5f02b321f53904503efdeb5fddd60fe5e9470515ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3263d6ec057783828ddd39e341a98f8f

    SHA1

    dade55a6300af361e238017646006bee3479e342

    SHA256

    4744a55134cbffd06c3da2c1202c774336b68a4a186b75ceac5cd3538aec0165

    SHA512

    5baf5d493c254801d0c9d6af51743ba0c41f1297aa6101c2cf0e4f4d4ee4bf0ad497f16e9a4fa34baf37ff8901bee150ba2f5b4c66585574653cf1073726ac31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f68f4155fc7cfa85a0e997f64645e3e4

    SHA1

    f3f6dfba0e5d9b722eed4aefec75f365099b10f5

    SHA256

    353445d1de3b56d16681848361a5b04816e119ec164c8bc72620eb57d435c6f3

    SHA512

    ab77cfae6bc09a53f94ed2cecfc310e53f0554677a9903429544e91fea59eccff9fe8ad538089b9a927c0be2cbc05f371ac21b38f276082d72f056cc89599c4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    88993f43928df8a6949247966e771ca3

    SHA1

    332e8c6cb0eb7e9f80db3901df7e661d79655464

    SHA256

    1ff261f9a676698cf785c6492b83e0b9076c600026557e224466b169169b9442

    SHA512

    ffa53383b54d3e041fb225e49e5d3c19a4534bd47ea8779f35a778d7245b840e1784b62c72afe111f022473d6d9736a52346602ae8191192c04e76fc48c6d70b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d270284bd06da57dc2d8180d43785710

    SHA1

    b9db9d0fe7d0bfd79f6e54e31c451b11e267d040

    SHA256

    37fe414f63d4e76eb436889d8cc629f286ec3bd9684cd0ab17081d5ee96b9202

    SHA512

    3da17bc31ab0820b8b3bab802c6ffbd7e69c813b3fd5836368ee039521d8dfb93fed756c385cf69864aa671d80a262d8a268b997e5c283f82a0972146c06d05e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c0063dcc78d51040b68bf8f6ccb0e5e3

    SHA1

    a40e6bf7d526802092f0aed3de226997054306fb

    SHA256

    4b10175bb6764b65c5d527ef11ae8f15724a1b4be09bdc7994bd406bd22026ef

    SHA512

    e3c339972238daaae2be8f27f91d262935dd6c5bbdf13284fe0b03c1cfb076a52bd1ac4a02c29310a42c2d60e627461326a9a1e940b70105b72b59efdb77826d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5ccea0115e64718b2c4c9bc9558e2c49

    SHA1

    d2f6f0d01ced5128182c36213fb7040e5729f843

    SHA256

    88c24e8b17e1537e577ebfca4b26f7b6e418b1d55c627aff80f3d50894ff2152

    SHA512

    2c949c99d069ba39cd0c35a397edd0cdc23cb2bc14c5589b036088c6e8211d46a1996372703c429180419074ea8c33c33a4f56f150c1d258cf0291d06f5cedfa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9ca73e05c2eba104238f4c654a39195d

    SHA1

    7f389848719a11398d652adf899452ce543b45c5

    SHA256

    c1b6a9b83fa3b53ca400f893b1f3beed54c097428c61a03adf46730803d107dc

    SHA512

    7329bf5d359a02fdf27329dfdd1cd26a39f195f22f0788cc9a87db5d1830b5aeaa53640a85a3c30d1a2fe3ba02ff849f3943673d657a8d8e4fdce7322e354e9c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e67ea93bffa47f5d59ed5859fc0cb88d

    SHA1

    704c52ab5586e462714e64bbec0461937680970b

    SHA256

    bfcbdc291e0c8b462b56d4eecbd577ba46c2c695ad95951904a0fa56a2e92da9

    SHA512

    b3658f559cb86556262739b5cabdd94516fe71c3c53c80f74c610c14be09871032e81c09546124a3b5fd3a08b166d9ba071d42edf19e8472c78f7ff7ae7972de

  • C:\Users\Admin\AppData\Local\Temp\CabE82.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarF65.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a