Analysis

  • max time kernel
    133s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 21:11

General

  • Target

    36658cbbb414af21808b5f3ac39e8270_JaffaCakes118.html

  • Size

    57KB

  • MD5

    36658cbbb414af21808b5f3ac39e8270

  • SHA1

    048a03bcacbd9fb7180d7b43f949bee2a5d40bc8

  • SHA256

    4886834d0eb8f2ed7aa75a24d57bdd448e2137d676aa409a061ee064937d612f

  • SHA512

    301f3f8c2c283aa40e94fb863097774da0664c2f9838d73c929541607e3336ca5f7014a56eca2376aec4b08c68702e421fc3eb30e56b4a21d2768de1b0ca8f74

  • SSDEEP

    1536:ijEQvK8OPHdsA1o2vgyHJv0owbd6zKD6CDK2RVrolzwpDK2RVy:ijnOPHdsR2vgyHJutDK2RVrolzwpDK2m

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\36658cbbb414af21808b5f3ac39e8270_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2932 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2216

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416

    Filesize

    1KB

    MD5

    55540a230bdab55187a841cfe1aa1545

    SHA1

    363e4734f757bdeb89868efe94907774a327695e

    SHA256

    d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb

    SHA512

    c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416

    Filesize

    230B

    MD5

    f62c0c83c91f48f640fcc3f8fe931c23

    SHA1

    d0c9f026b8d58e817b8a292e4953d6b723a73e7c

    SHA256

    add1b01c53790b35099172056c9e1b028af1b6b2953d64699240af96f9c79106

    SHA512

    55c2e6139f619379dce324ca92e916afe683cd6dcd34d69f9bc2b3ae692b18b6ddd5e4940e247b35933a49c14f413f4047d9ae52c8a1be25c9f1a35a9159bc05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1beb5a2e3185f7f710c3a5f6a1d2f9f5

    SHA1

    4124c2d7604d12161108616f79a4202bdd3c54db

    SHA256

    4a1ab772e7428b4bb9bb24955cce3fa567901219d5ce6634e41bd881a582d21b

    SHA512

    2ff36bc609288808a75415a0a96af440fee9070b498705e7929ea094e8e8f0acb2ca412c8781cea99c20ac033a38b1b0f4b66fdae011f97a4f7b67458a946f97

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4481d1fe0f06b388c8aaae846102f0fb

    SHA1

    aa258f778f398419905285c76ba817ec8249cdb0

    SHA256

    07c1ec085a5eabc11657df4ee13c77bea6cbb57091a6c4d0f5f1b5564775dd91

    SHA512

    bbb76f1b7550c10a408d41782c5e8a73aca43df62edeb2aa6c6ef6ea2cc9d225971fa451d915478eb69a98a7747b9005e9bc05270866e5679cd06518366a5ce0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1db42cb3fe1474c4eb2aeae3dbf8218e

    SHA1

    28aed935fe7f88d8bd708c7c09dd1abd33d1fa13

    SHA256

    68bee164d99a6379b3b3525648ef1bf4c09b87d7b8e19097c293fe4c2c392814

    SHA512

    22760cf7cee8685df286f8868845cde0ac5bac6e63a09022f7af22ea2e872458bf0b62b3b7ce721e246e25b50411e153bd01f07509624ada795d833eef70a154

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5d9074c4652fae58d6922ca9e6449449

    SHA1

    ade9ce4c5e02bc5b4ac4034dc667ed2af0642ed6

    SHA256

    70bdde5470da3039532215eaf885fc0743e0285789d3277af1d9f1e5f33be649

    SHA512

    4ac87da18e2ef47e193a893261b6f453f2c07db6cae76863992ecaf90649f8cfd2a43a677756d435ff4ee0d466124773f2c1398305e6efae97589e5d9769df11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3fff47c63e75afb8c7028a1b12bf5251

    SHA1

    241cc4324c8619577faecd73038f922612f308e8

    SHA256

    01275343d477cfe7cf3b2446591338667e06b260f5c6ff78d3452581ba741f4b

    SHA512

    6ff5e8fa2012e81061746db2ad464f200ffd3cbfaad0aa19e5dc818e0d87063b8012726237ad1273a6ee7646218ff8db5738986737d59374c943a91472af3311

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    597c46130444dbc3569225678d5be33f

    SHA1

    86d487f7388424e1c66e4ff895fcd882cb7d99d9

    SHA256

    c00ab84f64079d88c83acd0e0e563b20e60119495c77b903a80561f5f522af73

    SHA512

    f01d899cf3b3965e7be0f845ed9658a65f756da222a28d13a769ba4fe6f01a6931f9cfcf145febe571fcd2298959a04df2864b70c1a2507ccd68a6391f349fd3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4e1d162309d9bf9d72bb391a30f3722b

    SHA1

    386283802f7367dee9222a985667d8723382c081

    SHA256

    355179f1c92c87231a4bc862ec7576fabadd1c45d59093089a650c2bd69b17a9

    SHA512

    1e19ee9f6693255d4a12571c01d8bbcab292382b9398d04d40647acf2b4ef3981ad2328f39695145f37fecb0487d18b321a7267e22461191a969ceac91257e10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4e65a04c2f20d8f92234352bda8bdca8

    SHA1

    706b8af869f276dde97d55d6c76d5253ad70117b

    SHA256

    de61ed696b994ed89926a1c25db09f0df0322581d3adfc85d3d65174251d7047

    SHA512

    df484a0292201fc06893bfca7a5c3646bb84f8e15ec0414913b830cb821ed2fe04d4f665eeb6d03c24eb13ca120920ef2ccfdf2d5be8e3d175d132a1904d816a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    543d4dc804eddb8b2eec25777a2ed2e3

    SHA1

    711a57f77574870c341e25e63116cc13f6d7edbb

    SHA256

    7c705a610e0513f6df20c4ee83a0053e2c24df406d803d99aead5be02dfe638f

    SHA512

    354bd56dfbcb26121e62b4817eae149c7beeafdf26773bebbe1ce5eb5e106d82261290a64502d0af2e6931b9cad7be429bac951e1417a3f6a9e9849f5f655932

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5e824ccd643a4a82a3f11b51f268b310

    SHA1

    7afe59cc37087abd633c4421bfe6b3e22d496fee

    SHA256

    7c36267c274bc5d576e6449cd2741879d86013caa9621f9760bd648b458adc79

    SHA512

    da1d5311647a49ef449b71bed5ce309367f5ccec696468cc05d8284afecefc789ee557117adeb6523396fc964296be6fd39ad89f20759c0819632d7b863f297a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    08d73fdf9924c24213e3f52806a3bbd6

    SHA1

    d8e020023466d44b214102259f404f3349ef8a7a

    SHA256

    1d5ab060b4be42499c35a12edd33eb744f1a331a87890bb70b8539dc6b8e4af9

    SHA512

    c01bebc4487f4ac5c63b5608ac0d16bb1cec473a813f87a1e495f4f2ec63ce4c332a05088762df938b1e1e118b7481179050aa4a8771f487d23851e108fd532b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2359c2ca93d82dd1f759bed1f38e021f

    SHA1

    2dd6b6dc6367be8f0274c3c330599e0dbcba511e

    SHA256

    0706095459659cc258e74ab5b1efa19472ac1f8839b96c64fa99fb0762987fbe

    SHA512

    60ffa6f924b91e6d1dcda1ab388f7dcd5fbc49f76b9d08c154811f133c378ee1a999d68270247ff79e4defa1cf80712eb6cdb839504b02ed07b96ae1463392c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    507ee0155ec3fe0427e8a9b2d74ab5de

    SHA1

    61c05ccc88110305c4ce930c7d91c61b81b9b94c

    SHA256

    ec0c63caaa92af9c2c77a8a7887033a1694a5b52277d4bb73761b5dd818b7b58

    SHA512

    a69b23cb520ee8f9e5b0d2aa0f9e6b16693c9a095db9f663ca9fa99a62d4e57dac7483be37eb09a61a249aeb1bcce64eadd99917a5edeedd5859f3fc73e65491

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7d03366319815a61e78cf9fc55d33382

    SHA1

    d57094a5f568f8c03646fd67df8bdf759860c559

    SHA256

    b08677f019118523b07adfbda25f409625e28d13d9d7c4f019bf187886a97c12

    SHA512

    89ec02b95e826bfc5d11ddf8e95555afc9fc2464ccbf0ef441d7de718a3ea163598f92db7aa83a9bb4db5ddf02e883085c5d9a94f11f90bf245f6922b4a6c439

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cc7a712c16c65f6f086d34807812d4fa

    SHA1

    b59a602c551a983037bd43e00ec8714dab935a56

    SHA256

    1a61977e6e7db042eacca9189a6d43574c115ed10fade28e3a6ad444c9a0fb71

    SHA512

    d3cae73d8c5dacb60b4107d33e216d28a68049610a634f4323b5c46855510ee839d28b738050c7779057fa3eeafd3f3f5cc6ef9d7cd32bcaa5b602a8525afa26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    55dd5208c957b564fcd4a41a85b5e4c6

    SHA1

    16928c1ba221d026af8992644005149263583499

    SHA256

    4b0e6749c470ece051dab39e2699b7b1644441cdc15b6c37e57ad79e058e639f

    SHA512

    343f2e8461c95fcbb41144f32c7ac4efeb7d51192ccc02020a028a3611654a481c4a92e7d454c0b527de27a1861571895fc48f600442dfcce55161afc499a559

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ac08cd6c0cf491c41c2ae26ffd02df77

    SHA1

    dd80d4586defcdd3ef48a83686c9b1a7b7359286

    SHA256

    3ec17d9760a35231edb3fa91a4ed6e6314c22f6370317fbda85be0f76d9571db

    SHA512

    46342fb71c0128626b183836dc5138328c5ceeb95cafd46ee42b36e7526180be4390c5c2c3a76ce4662b59830e948337731ed1660c8d5041e00af75b21fe176f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fe737e105e223e3a6b7e2547de4bae67

    SHA1

    3463f73fd2a2d68f96d2c95f7a05fb6e649e5c24

    SHA256

    f742e1bb8e7ef295fd2d932c1985ac0bb0627e80f8c469c46f7bfd3d7bf56c31

    SHA512

    faf0d1b0a0afc2371e3570e707e9d902dafe770c4b2b346ca8c82183ecb3faa0b808712a8899a7484615c21353018cce0860333d7396082c66a211802ce552ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5039d31fbee5918b396524f71bd48717

    SHA1

    78be6af9c3754e44fccf911c6fed4b9fb8fac6c3

    SHA256

    4d1ade04c64bce5417557f202a9bd8dc030bfd6b713085bcad1adfa3b5bca9db

    SHA512

    927d1165a7635f664d4bb6ef99da8744c6c61ac16527641f5907e6589e18345c08fda5229f972fd13d2c4ed57499aebffb1852d624838ebea61a6a7b299b9cb8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4769fa2b9b922395067b3864ac8be0d2

    SHA1

    63aef02cdfb68891227df40cd64d92f6950a239f

    SHA256

    5e4ec1aa26e0416bd6fc788f4cd7c5cecf83a73fc295660e9b4b1b2c420d0083

    SHA512

    6ae34df29716e1c3add506de3395934ae5dda828a71f4cc8ac89c387119728fcda0d33788418d44ae1258460a98698ad26c5a220710ed78babbd35fdcc6118d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f92f29913c180bc09f93bcaa3d16bd72

    SHA1

    e99cd9c42fc4d2671efce6c14c49c557d88ff59f

    SHA256

    cabbaa56440dfcb58a7b49d86f211323332a8cb08e99c1b019d06d77e0c20ba9

    SHA512

    310d84daaef643c3b594bd4aa38504d779ceb2f49f2794e2ee1b84bc184d93b975e55e4e26277fb64eb94b6db114f452dec3d3bf7fa37fdeffbc733bcb51d656

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a4c8d1e7c2f1078eb17e25712bc035d3

    SHA1

    76093e667928095460102b26da2c2d2c6c5ed610

    SHA256

    8e80a09134c074eb03a47d8836ca09da896e2c3cb24017f4b9857caceff0d3b5

    SHA512

    81bed7da10a7e5c31f11459bf548cfc754d4a002dd80ae8943a63a8d5222408d4fdffcf436b5f31f3d8139f2d1520b93150cd1b9ca89e20ebe536114ad2a618a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2d366ab2994893711c59f8af3102dbdf

    SHA1

    8d6203737f4d62219b7e61af990d0d726a8c84ef

    SHA256

    9ccb726d829e528303ff633f71d05f5cea83d9a72cd157444394f1d8e626594a

    SHA512

    0a1b21f6f20473ea53e7ba0387ab95ff9c1426a2b6711af7934efc163c82e379d2eaae8fb44ea5665971a1369353ca698310dfa2eb5a27b4b82c0d8121d7a48b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    baa78a6398e6dbc1479b7dda811e19f5

    SHA1

    0cba25c7a00f6a12587ce1fb291d36da23f1b86c

    SHA256

    51d6bb967a3feb67aa1166862bb9dab6eabcf71ad0a486efde55563002ad4a65

    SHA512

    c29cdbebc8c71553d9b068879bf38831f94fe030b4d4adac7eaf22a647c896f8005a38b4c44b2c5cca3a02efdda0b362260e95c5dd6223bc1c24206dfd39b254

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\84EXSCRK\f[1].txt

    Filesize

    40KB

    MD5

    ddad3aa066eb8b57d23a255262072a7a

    SHA1

    21a7a31a96b9170582a005207ae458425f0e2418

    SHA256

    0bbec5235e834de63d78490b49ec41fff5f0308248cc2e00ad210f8ea8097219

    SHA512

    ea7b25ad4327f3523f1a336bcddd6ab78a07b0fed720de4240d423448425d755c470b4606891a83c4e3952b95a08d0335698aa6ca8515474b3647600822c4860

  • C:\Users\Admin\AppData\Local\Temp\CabD886.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD898.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b