Analysis

  • max time kernel
    141s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:22

General

  • Target

    6bd9ca9600f40a88033db9cf7c444d01_JaffaCakes118.html

  • Size

    139KB

  • MD5

    6bd9ca9600f40a88033db9cf7c444d01

  • SHA1

    aec21753d6a64d547a30e815baa5dec2f6411ff4

  • SHA256

    6f579f27a5bdead11c8a6044c077000170906025b6f1756c6c79e4aec4b12082

  • SHA512

    ad4a50919d7ded2d40f115c7ef1c9d3953b5d19a1aececc718fec6c4970d0e067c39049ccf921bd58ee0261883327c21250ebcb3965c6d82308f451882115e34

  • SSDEEP

    1536:S1PyjliEyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy+:S1XEyfkMY+BES09JXAnyrZalI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6bd9ca9600f40a88033db9cf7c444d01_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2936 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    fa519c9276e32a23862f3e6f546e3591

    SHA1

    dde7733f7625edaa02f83b98581ce69798a09cc4

    SHA256

    88a89e41cc1e677bb6798ccb5b56ac99a9ecae4b3c6959a7e0c2256802166b17

    SHA512

    f4f04942d560e32de936f218581803841d7c00d8d7a047a18db548a88137cf00626fb1cf552ebd9a5638f503b39d95a45dde2d572ae07b7b87cb65786fa68cf6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9826cdbc38bf8f45879ed04fb6b2d1fc

    SHA1

    35e5e2e74b7f227aa735eda18a85aab3b229a357

    SHA256

    2eaf767586665bf92910d406f0c94aecee1cf1cf04c607ffab833511f124c47c

    SHA512

    c1f819e19a2beb28bd39f642cb3813215a839fa593e3d98771708f11aabd93216564e55e3bc7187127b6f68e9e139d4ded3bdfeb28275f8345c33667613e679d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    67f549baa417ee0feaed7fc141604127

    SHA1

    a4be9e449a4460d9ec733a279345d9fd56ddd93a

    SHA256

    9c0483734548ac118166741c661fd34c98db647be9ef7eca8bbef1030203234b

    SHA512

    d2ed204f19770e6f730b0c43d64130eb1a1e10e25f973245f84e96bbdfc7f9c40d384e3d3521fb6c6c55dbb44d5f12e1b55e82fd2feec1969dcec538e86ea736

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ccd2c47a899a4ff56b6ca2c21a5630cd

    SHA1

    c3d3637835c4236da230b694406477c297c463d1

    SHA256

    fa0ca07df7a1b7aff9a6cc51ccd07ed67e885dba32f3f7cd9abd1f4d2cf3e4db

    SHA512

    dff6b69c1d503b3d5e0d325c2a4d72a6dc7f205fbe0c9804c2fab6e2c5d9d46ce8519934bb5bca22438dd852101ba2a68f99b1ae02b6ea1dc5658884d55ba6c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    86fe5e90e09abc83eb1abaf462a04ad5

    SHA1

    b0d6e31c289780145ed82c365f11d27856d49f97

    SHA256

    0e878583ef099b7c3a67f4d1bf92b4ff546ad04d03297684e4f78a6b7a7f337a

    SHA512

    f70c5b5b72e7e68cd0f11a8c9dac67814743044423a223a5474e191f78872d846d49ed340528f6013fca95dd386dc5f3b1dd20111ca3caba927b8daab7652a84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5c5789e61ffa533e67ca3a9db3db1815

    SHA1

    519696c474e338ff72fc5ff8b5bb95346bf30058

    SHA256

    62fbd3b6e707551d833f3c7d1e9fdf78b50f00fd6211f6cd4c2f6552c6ff3e2d

    SHA512

    3f096c30eaadb370356123909f1062c741b05e0be72744b319ad3316f815ba722b55c06c6ac0770d9c5a520dfdd3b0d810e1babc304265329eab41b13af91ecd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9ec19569b22395169cf9ee24cc5e7764

    SHA1

    bc4892479f4a45399523eb24cd4da1f64f0804a6

    SHA256

    c1e17064421469fe510dc5e527572415eda53b0cf26fb78280cf3ef571f42eb9

    SHA512

    efa6a9ce4d1197715c98735af7e62ae55616205bca47ad8d2fc96d7d18f62d63c20577307c6c730cb4639ff50facbe493d786a20412107144577e54ec3ea27a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d19485aed05889bc74f9b32471a37575

    SHA1

    95ca02dec18f56f7fe3fec53d0a7e65d58deb99d

    SHA256

    621558daf6c93dcc333d799288e951e7608f852d3233588b483ca524a1540e32

    SHA512

    96ddc05782f86b53b119178e1492f4f08b476889659316edd18f95633872f6a15ac5321f050814fb3487040517812d9d208a0c44cf4c7c834f087c3dda04e2cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6e75ea007eda8e8ff222f16118859eff

    SHA1

    b0c7f29e7551f162f5734525b96d88315e0133c5

    SHA256

    b647ba2573d81148c2d13e6b6a90963220747933689cdd08d35534fd6fd23621

    SHA512

    a50c247dae00f104831b15f8be34044c4eacf390da63da3680bc400da8788d13bdb9dbd73814adea107fb827bc29e783ec68dc2846303e24edd7f13fde5180d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e572106eeb5ecead6c5c3e3441587b77

    SHA1

    2a2e323e2d836838564fed808a33e9476661e6ec

    SHA256

    505afcfeed6140c201498557dc59d388144c55d85ac78e4b2e69e9409ca6bdd6

    SHA512

    649d086f0c2459e9862fc6dc8bf4e821d8d650f7b3972d5e8cd301c923ba5dbd4c2b266f31739464b750d87f7da8d104a800829fbdfb5244e38b2798f6696b3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    be05805e51e9ac9d1d09b67de6ec6a80

    SHA1

    4a3859237669a0104591730c9aace1582dc9877b

    SHA256

    724b0a5f007c8671c237b4efcd1b89aab48fc1debcb2f29d0b40ecec94af4504

    SHA512

    5d5ed56f1c7e87951812ed7f66ba253ec6427b1300f5642378ef06a4146376ef95bdd53d5831728ff01298f058576a9fe8588c6b0f4c9dcc8b8e568825e6a25e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a1231325d4a59eccb3e3f4b5c43e318c

    SHA1

    aeb82a9cf7bdafc1b5efcff7faf25d0b201b813c

    SHA256

    8a0438dd3e8cdc5ac28df286beb846b663d23e1e68bd2af6527118246e477c19

    SHA512

    93e088a63aefced3526201669c06f46701e8ffe8a2487b637f2870e5b264624c57b2bf94805315fcf1f274ec256789fdbae39c428171a9cdaf88d3b689a1af70

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5160a55a8fc33c8c20b0b92cf00de867

    SHA1

    a0f09a12228eb1b222a4a2a33091ba5b21621240

    SHA256

    fa9ef98cd85de4e2837d5c391a249127cebcb1215c2e1810e2edaf22d9373c20

    SHA512

    ea2ed176a4e243874d5a9adec4b58f1742ef3174de15f9f13910c113840530adcddfdc39809c1f3b2e30c40f33886e0f590693e1ddf1722ce09c4e915cb66120

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    89e72c74ff274f62828dbc01975f33e1

    SHA1

    8ab8eb7af5ecb69361209fec58d482aff38910ac

    SHA256

    fbecee870915fbce182690cb35cca05e4426c18f3ac2f543cb94a0e10ccba200

    SHA512

    74935bc7f7698dd318215d361d4c12a8f7b04117d573fa03ae39d4b8923c1b1b17a85b902dbbf5d76c8f02524bf9b5ea6d8f05fb7027b4afd439173eae301885

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9cf18f90ce472ce9377efcf4bde99b4f

    SHA1

    9e059bd35f3c93c819b64b4ed5f9e8365b7b8203

    SHA256

    472735e6b14bc57c6120e95d3dc8ff1ecb8f80d17b15cb24b5b2e23630152e9d

    SHA512

    5cd50fa557fffd65f3d0758e231ae2cbcca2412c345890f432c9deb73a378a8185a26f01b8b07e1cec7e5506463836ae51cb3bdb706cce5e4ebd0c818fce553a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    55b38a9816b567b4fd8d9a4a4ddaac50

    SHA1

    d5a3c64a6aa80c415c880d0eeb1b865cc03b0a47

    SHA256

    f8c52b22050e6e5d56b09e60f7751d4ad93fe7f7f8cf25bc8c9faabda468ee14

    SHA512

    aaa667518d332cadce5dc6ccc35d8a0bdbb17e50026fcaecbf8c1e15d03a83eb85c5230fa3906318c4c64c2253f6090ffe79ab070d5ec56115513fbb6790ab6a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    de9c1daf8c4180005c0ebf1f62b3b041

    SHA1

    6e7d1350f78362992ebea3d3795e4e8cf62eb0db

    SHA256

    8b7788cf629bdddad49880d77e5fb7f5595e44922be661eb87dc90fb2946aa75

    SHA512

    894a2952eb388593fbd19445c7d236fed7537033508d18942ca9919de924a410fd0a8a6fd1e45d83e51fc9beef12f38aec6b838439c3e412c3136e34d160dd81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aeab8da30c8653d6f79e7707ec6a4827

    SHA1

    5bc09707ecf41b017d604b2223cb2c10b419c6f7

    SHA256

    d4a291a208ce2f8827d7989b87755d723619f0c1cb89c147e64041477f20ccb3

    SHA512

    57a631d433a44faadcff5909dff18de5fc0757f1db3334cb488e114baf849bc8906cf357c70ffbec3c0b2dac8c150e528d30e4392958d91446e8022fba156aff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd2b41e0689326b1102d8d9f6fde8b5b

    SHA1

    6a1bd9df6456fddb61ffd1558c2357600efae27b

    SHA256

    a72877d7b987747c708c842ae06ca6b5da8746a8aa08a58d4a9e4f515fc5370e

    SHA512

    0be78e1b3284e9f722a23a2910a19aafbe552601e0e7a0da81e41f8aab0416d38b29870c7e0b8e0423bf8bf74582eb531ff5b66ebdd21ac78fcbc7ec12d3a900

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d3d04ec8ddb36dacd92613fe716ee512

    SHA1

    c32d2e430de1ccefdff119385854d3a61e99f59e

    SHA256

    5ff1b118bb9a890d8d97f556ff7a3957d66d2f1e26b99f2d1b50cf42e6893e45

    SHA512

    b7bf84f3af46ac175ffe487db2b52af05fd00d175028f90e2d66cea2490438a1c2abe6a55d1fc6c08c5e2d055f923a3cdbf39f2450835956aa4f498ba36e0e84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    07db3266e9881e7bf463347062798db3

    SHA1

    c78e9e5d860c3b7932b4a887395d48311ba624c0

    SHA256

    2c22e409d76c386b66c687ca4dbcde34a199158534f20df857f6ab9a1128777d

    SHA512

    e2fcf92be4971af44d86fd9dc9475344c18b85217ddcca1b887d909f4396493126af5443cffa16344491c18447d063cd164ab15cc36c87a66d5f4d215935ec3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Cab1890.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar25BE.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a