Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 21:11

General

  • Target

    3665957271bc546efc3fe4c35b529c7d_JaffaCakes118.html

  • Size

    48KB

  • MD5

    3665957271bc546efc3fe4c35b529c7d

  • SHA1

    faae37c394be54f3775be19051f2331990e4865e

  • SHA256

    2f63d2fe423e7890c1b4c10b6b0adac634fe0f98cc4eac5a15e4ac9c9408e13a

  • SHA512

    534cc348f355bfde9b87952207765fdfcfa678a564d0ed491aa8f2ee076b1201a18989e2620b44f87cc99ea866bfdbcf72462bbbfc9d3994a45b19e01deab228

  • SSDEEP

    768:5a1okCii+njY5q0de6Ep/Wsq7t3wRGcMG1Px9aXb0R1SQ:5hkpi+jY5FrsWAR1p

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\3665957271bc546efc3fe4c35b529c7d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1976 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2428

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    0f03f214473e2d44ec23a1fe1a3f1b89

    SHA1

    58dca0be9aae665bcb32aa9538e07f545445154f

    SHA256

    bb5038385ecfde1c289597898e9ec13d9269dd3125fbfb8caf91e30f093a1ed3

    SHA512

    dd3666a188993015abb33d8eeae239d50c76171d303b7565cc70c1397b61ac45601b8ef0d68ee83e181503a6f596fa39c3362e7090ed6c05a40e5d57c07310cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    8ada162fabb4ace85b0b585cbc27138e

    SHA1

    cb39d2d26ce5d1d551f6ef3bb9ed16bb8da080ae

    SHA256

    2e3c32d0e10ea94bc68f51525ccf4f1291db1cc94593dfed956b96f85a21b12a

    SHA512

    a27213b74bc7ac64a7c4e8b5027bbfee7ad7236c697b2618ccbd8f1f3da5ae66f6bea051056ef38573159e81b161ff3b27400a3e49c8dc84722e18a24ba9f9c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    1fe60a0e86cbe526d54a2a9201ccb3b1

    SHA1

    12fd159a79e59a29b81d67c74709a2e3facdf207

    SHA256

    e1f45549a0199a71326063329367056f941be9f3b242be38d5351ed92c747eb4

    SHA512

    9aa2b260100c8cf6f0dbaec48650c003b3384318166ae5bf7a028f18e4e947f21535dfdaa778caf815e3fa88d8d99cf6b5e6476d986484e597cd50b536e9985e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    92c4954ae4c63f9fa3694f6e3133ed21

    SHA1

    489307aa8d15db8c322611fabae801f558df6d84

    SHA256

    62b27c0cd5c081d4f5ffeb56dfb580ac77919f01ae0e529d514fcb00affc8781

    SHA512

    723f19c43183c4e62695361361c8a4d5b2fd9b0585ced45cd990d687614fdd69e8e0b77555b01b6189d67db356aca7ab830557c26118b0822c467def8352bf83

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    535d076035de0191e6b1777b4fef59b3

    SHA1

    e79d840d2ccab9b0430f361897ad8a2850015d5a

    SHA256

    0ac499f63bd2ecd4ec28423c2d6a90f771284c15e73ad8630e59696a8c88deea

    SHA512

    980a027647f8a96e610ec1c3ae3cb3600c62d0b9802e5d7982ae60ab0f9cdb69c61e697c7cf120de08e655a2487adf77dbb98ff3561056bec642bd752fe38003

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    1a590a793862e8f334f072517dfb4655

    SHA1

    8bb425b94ca3c41dff0e56bd7e1751198c939cbc

    SHA256

    1cbfe6eef831617fa8f3476ea39ae2c1f3c6c21991556287a7fc39681dddbfcb

    SHA512

    b9a112d1d314dd4b7935cdd82e519764700f817ba7e218ed464f4ab1ea6cedca5daf0e6b9b91508e81d997b9739a44aff31bb47f989523d23f3f65974aa56038

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    1a262dfc068de9309f2b3d4a8a3450c8

    SHA1

    58086d12fb82bc677fe99da30a964cf9553d2e9a

    SHA256

    bf6622211579ecefc5828740c4fcaa793b33101cfc5645548eb6a6a383545beb

    SHA512

    093dba804066203e5fd868c2f3b4d441d046fae69ac5493ac5b7dced05370c20172a604e5db7e7213d48ec06706a00021d22cc3143abe156c970e06d37786ab6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    dc0f52afec34e59a5b00574658289194

    SHA1

    2e3245262fe1178cef70c9ec8d7daad3a5af7280

    SHA256

    34ca923a53a4200ec86d3724d59fc69d0c6de4c6b7c185b70ade0b84bc8bc36e

    SHA512

    e21763dd24365d39451652cc11a19cc8108215fc5c3cfa8d0dc2e15ea2af6620f7c4268abe08007b79e70790c9291176068817084a0b822384b5e60731eb909b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    1ded8fc5e9b2419c663787a9de34dbc6

    SHA1

    7426429941b184d52a0a4e01a6918535070b904a

    SHA256

    770e920b2dd3143d4bef2ca76c6ee658f132fcf3e1f551ee9cc6fbfa7b363afa

    SHA512

    9ba5c51897aebed066e201ec462c2c03c63cd7bc97e2c981c0e4626d6a2cf5c486a7d7f4daec9c7e9f0e7af3228fa0b0cf2a2a59acaa67decc188af25b124927

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    079dc828490a5ed5a73d7e7037773fb1

    SHA1

    d1a8a9190434734945ec2fdaec004ac2eae65c4f

    SHA256

    a03156f779ccc8030598c85061d1b9d475cda576067e0948682d089752410bd1

    SHA512

    baa1b22010a99727fc0b807e8b807a07773ec8bc78be3c453cf52f0abde12ae2c12bbd5d7cb18bab689fb1240e106a89082a57d948224727fa78c64c6f3a3b0c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    3de5aec3f6b4f2ef71ccc9d6c86bdf8f

    SHA1

    7a9b74bb637666be187e61dbb42394423c7e847e

    SHA256

    ee320f70f7827c023f495c33ddc7d583a801226a4eb210bb5ebb80e4678d8404

    SHA512

    546fc7c9359c63c0276171faa8ac2349cb92d1b19305ab8aff0cda28a01bb4e5959868b85c923c02580ec08a80d30b34002fc44cae4f948319c29425cefe7e4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    dc87c3485bccae2060e69d29dbc70738

    SHA1

    571fdc6b25d55613466ce5905e1f14f08e391bb9

    SHA256

    6c6b2600f5d8a2a3e3beda65f13114d7b0e5f01f94ee0d23a1b084a6370df5c3

    SHA512

    3175e21c523639bc21f71d0099129886d6b62066f93cbcf2c61c218199554edbc6053a8ba16455817a75daf2a0b03c844df5fd03296636854abd31b98e84320a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    4fec38cf35bb24bc4f3a12087dd8877a

    SHA1

    123f048b9d3d3f4ef0549a5124811291c76e7819

    SHA256

    7c36ecddf20d66504e53fadb465542791f6243ccd5a44af1eb2e37604267b8b6

    SHA512

    8cbb98004afd794fb29d55aaa571b09fa262e1136ec4688e79a73a93dcf37656adb7889056007fbd1b6208f9640c650f6e3f929a019fb453dde5ffa47fc3c4bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    7749f6de02b141a8352a903c660f8bd1

    SHA1

    82bd2a098f30cc44b1a25f68362fb94c7d601bb0

    SHA256

    dbd3374be8b3dab5a3c4f5c3df4e1324ce4d5c07fc621164eac2cc1782c73ffc

    SHA512

    17bd767e8e80d6fafe21f9afa8168244d439e4c72de4d40ebcd3379c41671628d42f607e8716a5e20990e5ca4b5b6fac284ae0e0c64b76ad1edca8ac3b92489c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    1b0dde8102fa8adc6664784d681b59b9

    SHA1

    4ea8881e8118401888dbb5b06cfdeb360a279b7b

    SHA256

    ba0b5ad96b72f0df07dbf20a4845edeb9c51fed8601e485eed4cfc1eb8dc1367

    SHA512

    6918a34d3434190c8038ee71e5384c914165628049293dacc7d44d4d0d6b7da625cbe4b0180f3fa8e0f500d6e38485ba4d9014958bba4fa5ca965f4e5bb5f060

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    553b95209eee87a41b75636b13e60240

    SHA1

    4d12b22dc2f4fdb75fcc6fd647e1763e5f695eee

    SHA256

    a0ff0a934dce24ec045661a5ae98b9b4b7578484169665fe3767b7316c2a2afe

    SHA512

    b3c705a1f0c64d199473d42489c551272d3b2e9834f7edf1e2f19a5cb1f19136449d70b5c2e0423c703b95ec8d4a45b0005bae2bc3637f0ffeeefe7d98b04b25

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    94a655cd74dabd0dee7114b5a0debc5c

    SHA1

    96648c45bbbebabddf0893ba848d371cca1aa475

    SHA256

    b277ebcb33eb35158aa8f3c3fef9a09f49c1fd55ea266bb5763d526dfda481f1

    SHA512

    3302ad9630c10080c26e88a57c4c91e6df515789afa0c4d6b55c673a1300ece62a79d135762818923549a549b86602f470981a0374307b303fca508d4cf588bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    6ebf7eee6e848ededb5603b7328d31ca

    SHA1

    c46f1c7549e5c2caf64fe3bfb1ac36d5b87cf3e4

    SHA256

    cbcb2cc96b4ad653137eb6f73435ced454c12afd30d48060655f0e2727fbd318

    SHA512

    fd45a1978f9c74d6159a88c3adf067ba454b8577dcefd8ecabb4654ea415830733cf8c2c9205a7ceefce8b2317ee360a81cff9cd558ff6911252c2a0871b16c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    7abe738f18a4bf5e6470b65aa805dff9

    SHA1

    9785e4019c76392e41682d20c2fbac549b8f0d1d

    SHA256

    b8d8e7f582d0f0317f52a7597d904faf2f17a2e54b46e815f9a7943dbede5080

    SHA512

    93e9cddf613b441a6d369b2e288e8b9250b888c1085948acfab5f99097592abf3309bb99cba46d35867db50c4e920c8fa9badebf5a49949e6c9dfbba0cd91711

  • C:\Users\Admin\AppData\Local\Temp\Cab2F0.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar2F1.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b