Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 21:05

General

  • Target

    366074e94cb5c8c325c44adf2b6c5044_JaffaCakes118.html

  • Size

    28KB

  • MD5

    366074e94cb5c8c325c44adf2b6c5044

  • SHA1

    becf04e58264a78d374b2ece7726c72d13a28052

  • SHA256

    0ff077adbc440a31157dba1ea60b1c789dd0abf4097f189c478acbd1a086285a

  • SHA512

    5c37f71181c2d475a339ac6e2eef0c17b0296946ccfdcf7aa6d9220995ef55387a235dd703460402ff45fddb5243c22c6fb632100ad42ec2c3fb28d233ac9cae

  • SSDEEP

    384:l2ZBeqKVEF36U8IQQQ7OiN1MR6NokYVjt+yHRs4Bw8KtmACFBCIN7oe/FqysVfRs:l256U8q8mG7YEf/l4C1Lbmj7

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\366074e94cb5c8c325c44adf2b6c5044_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2720 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2736

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f8b6ba15a2bd11ea3fd04ebe0c18664a

    SHA1

    95b217c63144c483b257008ac04856b91c76f555

    SHA256

    c4b01a2510ca067f61fc6984efe9c5c38ebe0f213c982171339d837d27e332c1

    SHA512

    c78cdb2090da83dfc28f0ddc6496ac96dc53db27daf4e042d06648e73d648c1654447773b675c54beb37b167c8707cfe650a795811d83f6ac4dbb6f67477f778

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    227e9b6744f0e98abcf24adc82429d7f

    SHA1

    b620d06cae1a40bccc3dc3b9d720f124e92a26c9

    SHA256

    81d1f9ebf104386a553745692825786d963dcaf032e59f494a22eac67f293ad0

    SHA512

    7a13580cec9231d1f3a76ffd8e6b65d098ac1e1e475160b0ea7297492706ad04c95a8213721bb6c9fc338316fbea50fa8cb59991fc7fcdddac5dc4ddf3f19352

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e25aba51150d9e61379d024d56933896

    SHA1

    8d7c62db97413ec213c6bb9b3a11f85a410e5f73

    SHA256

    ece6ee53f81583799282c5e1faea6cc72119ad9142a2d5a1750987069e81d010

    SHA512

    c8cb404bc7b498c38839f2d4108198b7503cd55234d86a8c7835eab07a3254e76e72eda9496e7a991ffdea5186b8183d9f3b32655a8495aa5bf9bf76a8a88fd4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    492138242ee0e64b9d4939a15bf5a34a

    SHA1

    f7842b0beb7a7be9e73a4bedf6bd13815e4ecda5

    SHA256

    0095e6f85078f5273aad2262fac1c0d0e9fba4ffa005bf968ca9bd5e1938042f

    SHA512

    580f5bb277ecb24de1e87d8646163703f379e8522792dc7fb925d96f75ba2abb634743460d81817773f300166d678d45f41ae031407837a1a4e3d44344113107

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    31501a8c85dcc0d9dc01c1eda166b058

    SHA1

    d0f341c071cd87567ea09d1d6ff8eb06d0558577

    SHA256

    0d11c963736490a6354c3303b8ce20e4b652d9d7ffd7acc2088e7cb230af6c81

    SHA512

    bafa5350ece6048a9c214e0a0cb6861bba1700cc917d571cacaf2ce319e6a65a4f4147b48156254d1122684ee0327f0e314511a0631a4975df986aaca742391d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f8ebfc3dd13bc30d61872a01f040257c

    SHA1

    1ac2cc7d88dd821fc4f94c7de85aa6760ce22df3

    SHA256

    8640d485775d3936e52671c3497a1d707255ef3c6f534ea5c43c6b06d87db5e7

    SHA512

    94ea78206653c7a876b976c3363fc5939ecdd8668bd46b89ce8a7340829f791ba433dc7a8529b4a8fa0b8f521701e07b42f6eeac7303333e62c71e20b93cacc2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f20d5779ab6ebeab073d7d78f3331451

    SHA1

    b7ac0d761f126de931800f6419e1818eb66e833d

    SHA256

    c178f2f2aebc1c4c08581cea0ed119d327f955d89748149be945977405fca658

    SHA512

    fe9b3459b8fdc1d7db2da4c31126e1a9aa12bad8eb55ff6369cb244c22c51b121ef6b6fcd5c12734b6486c5d7a78331e774c42534284b31bac40719c61bd93e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    55dad3759d1aaa46ae137b578ff5b4ed

    SHA1

    5a5a8dc67d444dc2cb50538025832b993779ca8b

    SHA256

    31388d01843467d8867781f4dc09aa4230d2f7de274d13e97ec70d8f3ed6a26d

    SHA512

    d583f7de15cfb436412cd64e0498aac2710bddcad5a105ca1d84072766809235a435a6fbf9523d86baef8070202741a1965b7a50fcbe7891d17bc3a9365b2884

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bf898a25982c9860c19c4d377ceb274d

    SHA1

    672c162c6254deab39523d4ae5d5a2ae0aea71f3

    SHA256

    d5f33a4ba93961bee0f3bdbcb83f1b2103a15395d8c9fc5e0f122fb561339857

    SHA512

    008de2f0f553148f5d09324add6fda17de773224c843eac2af15e493eb8ea076ac2736fc10251ac7558d570930e13451ea011c85e3adca7302611bcef043ee3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1d3fccbf780731f66c5fc7782a3186ca

    SHA1

    410dde633db7709e4b0193cfe2749d990711c543

    SHA256

    f0846ade015fd226c4d4bdff3573c4da70c8966ddac97bdb812d8643aed59915

    SHA512

    cfeb0ce02b614e496b85017d35ffaa7c23f14db9a559df4398bc43936da4fc208c87864afb4b8eb008d8a99f530ea6bd937fdd19f060495632b44f7e78e57dbe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    daaa3a5e5b7e706995f13d8dc6c88d20

    SHA1

    e9c2a76968b689543fd9652839bb1ec16cb992c0

    SHA256

    528840e24204da5de1c6404954e2744d99fe7d106c4519b86bb168f1a19b5f42

    SHA512

    9155f4c99c8d655e5ffbb7f880fad976e265fe0a7e4f91186524117824e9533eadf278dd0189305d05cc361a6660ad74ad4c2bb08492a113f8c278fe40c4508c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fbc8b346f99fbfda4013ec20118abcf0

    SHA1

    8e0d89d2af08b0308ab22a0cca6bffa5a438fe30

    SHA256

    041c9a7978c18454d3cba642407c822c4b910f0c358575af1e1ece19fc57ea96

    SHA512

    d21fa1b0bb78b6f9b234360ff551e7a995957d20d3fae9a8f8d6e748a84740be067919c4d78f25f5de0e578e7f762ec74a0a4ed9dbc62c9268b06f75f25eaa0e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a902397005876387991f82851b8b5591

    SHA1

    e65cdf0d0f3fe9d359a90b40551b0b91a23cbe7a

    SHA256

    0a077d0c1e8e54463489fc0f1dd1c5436916062112e8d8814dfceec9b7c82527

    SHA512

    a63fdfe7f67f51e853c6e2d48b36085f86a21bf7050cb1beca898fb3462701299b34a6ab03bc11a7ab79ce8d39bdb5efe1cf90b51375ef545d8ef06bf9fcb1fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3d2074b639128ab4748637637982e577

    SHA1

    392044a9d0ef378f312734718c4c8224c28e53f7

    SHA256

    d9a8b10357a359cfb556e06f01d0e82298734ed4636e4e2a44ffa33767e42e42

    SHA512

    436008c8199372256fee46490881e03ad7a2002c27a59b46b3d8b13d595a8c6fe37068a5f82a4358f8025f80701321e6df7713f1e9d990f3796ab755c16bcfd6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3ff353efb760fff74708ede34e64a760

    SHA1

    71892a7fbd87d150449cb422a8b8adb7fc188bb0

    SHA256

    52f73c4d790fe030c9206c492a45ada3a50dec8988c8ac4e4e377edc0e171d87

    SHA512

    dddb90fae10ac07896b61f9e53e93c84163c1f6e1cbc0ded9c82681948045bb3df9cef98491e94395fa8af17bee3b591fcad1cf36db8c4c48020649b67903955

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    83c2408e717b5ebafb68bb574f8eed98

    SHA1

    004da83bc32ba4420de668178ecaa5180945a4df

    SHA256

    17f577ac13f21fc5b991d84ba829d87ffa7a95fba69416d84b53b6342a8924f0

    SHA512

    42fe840cc26b1ba6e1718c9e15df90ac0d9ef809ae3d1018b324baf775cdca029f99505f9f3983bbb0d0d7907892ab63e19210e1d1114a75b7293db515634e19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    abb852e20eb1f7f78586dda4587fbacd

    SHA1

    7328751a27c7a5fae35cece26a843c7c9b4965e9

    SHA256

    7577ff0301fbefd2c79a1c34cd0b911163a63f0f5ef497827df92252771b9ebe

    SHA512

    25f8c94facf2723e2216c94885085ce5eb7432232360f9f6c87e944e061bc8e794fa0dfd15031c679cd5b80e8317034a202c41c7daedae6354b7f56e82884973

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a23351817a97978b38f4e719ff0bb6d1

    SHA1

    6c79090011cd6571a0682f18f0faeb2f817cb968

    SHA256

    3a6b08acb8a6833051d35107918156cbf0e544a66f1c4b68a93230c91a28e840

    SHA512

    dfaf147891734ab8c529a24f74c36259157e9e91d4ef245367a0e96a2311084f99ae041e4c224e6f4a8e5ac7f91bb01c5ce66d3a54dfd240fece38c44b517456

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    25cc9a0c7145b4c48e85c991c223e095

    SHA1

    e6d81afd2b2d1d0f36f04c193142873ae525c965

    SHA256

    4e5d193d043a41acbe75e6082eec3b1b0444492042861a6d58ee589101e23dfc

    SHA512

    0fda469d457ba756dc3d5c36388928f7addb9df4fbc83bbfcdda23f3595a2ce7f376aa5812cb1799d8a10cea9e575249fdd59ab779a1ff2066abdf19c2cc8b7b

  • C:\Users\Admin\AppData\Local\Temp\Cab3C76.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar3D26.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b