Analysis

  • max time kernel
    136s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 21:09

General

  • Target

    3664900f0c71adcf89ab68f43c936184_JaffaCakes118.html

  • Size

    81KB

  • MD5

    3664900f0c71adcf89ab68f43c936184

  • SHA1

    baf8c0cfdba9ef1d734c85103b39add124dfa3a7

  • SHA256

    7652780ff48f3be93152785f7535af953f02c8371f5699c0de41ec14d05d4c9f

  • SHA512

    1545de87064d525521a8eb01e857069c993d49d714511cc2274b506ba8621d3d1a4b66a4a33d618f69ab01b2e38aa90bba833e3e023cba0003fa0db1a233c57d

  • SSDEEP

    1536:yqj8u3KKvbdkuS/2AVSiwepzYtqF2p0X70zHhXLNcYp/BJZ6qR+apSy7wwO743ql:yqj8TKvOu22NlpSmw37MqvROo

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\3664900f0c71adcf89ab68f43c936184_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2532 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2920

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6DA548C7E5915679F87E910D6581DEF1_5AF4A202BBC43FDC0CCC038EAC137D1A

    Filesize

    471B

    MD5

    b81a0d10d099d65f5219d27dd10ef348

    SHA1

    bcc52c3d9058a8ca4649e0ecc46ec799a9e5b802

    SHA256

    c7dc7a3340a428d3ec5eb279657c90e9a2a377db05b92e38f68f97cf8376297d

    SHA512

    3c9b79da94d4b0c7d41fbc133a76229a5984ef25ad0d906f3f85a8c84c6d3855735779a263b25235a81db177b21d48446330d6d157d48ced8c7eada2397563d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15A

    Filesize

    893B

    MD5

    d4ae187b4574036c2d76b6df8a8c1a30

    SHA1

    b06f409fa14bab33cbaf4a37811b8740b624d9e5

    SHA256

    a2ce3a0fa7d2a833d1801e01ec48e35b70d84f3467cc9f8fab370386e13879c7

    SHA512

    1f44a360e8bb8ada22bc5bfe001f1babb4e72005a46bc2a94c33c4bd149ff256cce6f35d65ca4f7fc2a5b9e15494155449830d2809c8cf218d0b9196ec646b0c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ed0beb0581f5c0753f70276c2d2ff2c6

    SHA1

    0bec5329939a3988b1f26f3c02529532b3dc9c74

    SHA256

    65f70eee9363ba2a417c0a95a7c9a4058aec0d47922954a33f6c83316e40bed6

    SHA512

    8021190d8777909d7530884add2b34cc55977e3604a9ac605a9638a59827494239f116b4fca5b6fba97a84ad48888b9612f302de4ac27cef0e93d13197317700

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    50800a123ce8879724e8353b105856c9

    SHA1

    41b610574af995a1891fa4f33e66270852745091

    SHA256

    005655c87233f739b6839f4c0899e2286e10be6fca756a967c661b6481286fdc

    SHA512

    63059562f8216cebb8740aed85bafb296c1306b9e8cccc61791f6e447e14cb8574572ca52259d5e2201c0c891da5bda2a0c45f4835099e313d685c962137a271

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    77941b3bd5ab3c3aed7eaf5ca56809d9

    SHA1

    0cd90965ab8a816ffaf3e3fbb5ffd86544c8e8a7

    SHA256

    81ca16a68b31f4f545b5fe69e1197295a97764c0bbf311f919f0d029bf0e10c3

    SHA512

    23cd6bed2d7cf78dde3d7eecd9772d8b5edd945d4d1f214847cebc157df6a9fa2cbafc0b8290d992c0d176bb04a10bcc6d9140cd509466bcf6ec8e48122e1563

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2dc3d600f4548a2a0710e8720b20a2f0

    SHA1

    e759ae8f79a60ecf8f967c83c362bf85ff5f54a6

    SHA256

    b25516c183e6687202efc15bc3a77f21ba6e59c8dd10d8093d44190605f39f66

    SHA512

    a2b83442a9abc80146c798ed7b2aa1a218fd76600cadbf91dbe32af36822c53fbc000cc77f25e9a0b9fea5381a263e12fb2bf76e276955abb76b61b785c029c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ada9fd95989713f083f871958ad47897

    SHA1

    b142b6c8f8e89461db86fa13594a6fddd2080a6a

    SHA256

    c8faca69becccec8117f897ecdadd013ab356c93b17899cf370db55b3fd99e6f

    SHA512

    5156b6e989edd2f50edbd1a8eb78bd5a9ba2c927a41b97d72180f0e42a955aa07ca6e46b842b0d4973b53ed1568919290379c2f5bd7ab79912a536380673ff93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5bd4c7ae2f81f53be4a56bc5e664f9c3

    SHA1

    7b9e1f8d9783469dad2336499d0290411c196b11

    SHA256

    467fcb653c9a6f29e0d55abafa0decc1573896f96fb007f10b084a8013ec2072

    SHA512

    db5752a687ede0c333dbb2003031d0c5cee469de250b70e68f6f793f9d307773366c6d80219f98ae792f2bdb6df37e5db231f8c5651d3e26511231309eee46fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    21e14c78e3f9ae90d93342049eeec5f7

    SHA1

    68b4b588bd7efa37bed2dc2293fdcbe216ffa49d

    SHA256

    b06f355ae1397dbad695b0308ce99003e8f703d6d033527b0c4e68a38cb13841

    SHA512

    2355b47a814bc69c5e5a09e6fa8bdcbee326dd39700b495f95e76ff224b4c5d2569d1684b42f89783db06400906bf89a6fd2d5e5e4bf3276b3cfc1923c55e837

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    be44b85f3f582ad98ab332301e1d42af

    SHA1

    c9cfcc9c06229e6643a915ac078acc3036d0089a

    SHA256

    e96a3a2e497bd47a9b4807acedb0b637f21aa682d650e4f7f3990d33bc0adf43

    SHA512

    e1bf4dd7ac86bec28c5cf7a8f307aa06e207a93fbdea5adde14aa53a421c9d1bcbcfdc5711eced898f3bddb53086dbcfc16d8c942b6ff5fa6485b7b6dba37867

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6fd3c9325498b87d5ae1fd0ce4aaef17

    SHA1

    4ae6f4b0300bbd7ec510047dd79f8e123570fbbc

    SHA256

    b110235d07dd6e660e7f659f44485d16758df0fca8b057e6ccb2698a27385528

    SHA512

    24c7c76c9fda0e8b90891bdcfa80419885a954ccdd32d22b38756d3512f4f9d53d904b337c5aa531cfb02c27454123fd69b9b7464baa33f2460e0e9154aba610

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0bda7a7208cc39ef73fa1710786276e5

    SHA1

    0bdb46ef597332e36e0ff74961e8467cb3166aa7

    SHA256

    c4f2da11cf086e67f070e285d51142a1fff15e9db8d49e867ca767cd2ce9048a

    SHA512

    65c9dc246a5c898a210696ed6cacaf0d380294f3292bf0bdb9180140868cf646367f35976dad21d29e9b04767d5e25bbf4488c32a2e542e41d7b10d6da1fdf29

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    87093e9e0cc30d899642e0aecaffdb55

    SHA1

    a79f7a663c6df1533fe8616faca16364c007968a

    SHA256

    56a0471bebf8b141c2970fd4571d4f927f924ca3e3b23bff68c8ddaad85bea09

    SHA512

    00a72e3f525aa8469e2a39adbd441dd71501071a7eee09262ac68c23fb60452154c9fe329d089cec33a50b46e1881e547daca2a7052e2f4f40041b09c6f23c94

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5430f04bbaa1d8c1cbc7f3afc49e58ac

    SHA1

    2f7d506ec3286f480f2e51e6fd25e95ec03b7a6a

    SHA256

    40e212f9e2e725edf1ca99cbcf157cfe1a80d37239e22952c43b20fee3b0de05

    SHA512

    21527fbf3bbe91086c5eaac7d64acd5aa884a3c881e064474b133f42872f6149633d07364169e230f8f026442a7b21eeec6a36b56cf2159e7d057c89d25b5a3d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    161f7a9043bf20397fd6aae470c9cef5

    SHA1

    40df99a0a11e606abea6ae0f0b2cefa9e97838c0

    SHA256

    a9662731a174dc0c96785003fed5f239639a1481cbb9ae644cf64aa248c41d4d

    SHA512

    300e3714245a59262273d91cefbda5e2ba6c8686cfd0f76c6e8e08d1c1441960d48a5a9c47db4f3851367a18c2538077a98c31b075412dd810b5326371638e51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    19cd7b595f6f0f434f059c4f51d9f623

    SHA1

    cb8eb6eea432d1f9ac1fb722d758b4ca4d3948c9

    SHA256

    6fcb4eac6591b83e8178bcbcb8a6aff7dd5c572d232687a60b246c7a678edc8f

    SHA512

    565feb8a1f6d7294e2d630c7d2c508ec29ed60aaabfdcebde958944907063c525d1822f80de0543683e555c50414fe538cc608171f6e6b5833b5cc26da82e0e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4856cde26695e0e183262eda2fbf2896

    SHA1

    a29064a17f775869338b75998021494033139d04

    SHA256

    fbbcf1b7bc58a52ad2733c09f2c18fc2807094da972b2bb6f57e2bd71c24d7c1

    SHA512

    bc4249a20e52da3b696adce6452fcbe0f52c7111b2ee01a8677bf692b7eea11e1bb2461883b7711d5efeb3cb090d4b7bffcbe848b9e3efb06cea24e2d70eb529

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    279f462dabff288639d1762eb374077e

    SHA1

    d6405ca4835c2b16227d9b72391dec3abe2fb6fa

    SHA256

    594f0becdabc4fc7f37dcab70d7ec2667b9d9f86fa8335a27afb25b1bed890a3

    SHA512

    09eff014c5a261be37dafbc2a9f33b84a5ad99d7a67bdeb5da486583ea3bf208ab678e054901b004cb9039f68ebb3d2026525160fd989ae55b532fe908fc4c98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8511968bbbf8c8a2d17673fb2bc7c9f2

    SHA1

    e71282ef934baafd33fa60e97d76154a06a75c23

    SHA256

    95eb3bb6d243861ba9029ccb71df291eab7c1ba380055408b465e4ff4e7e40d9

    SHA512

    fbbfce02608145209ecae8ddf0155a7ec079d8eb77987b040209bea43fdf083048027cc254f4370148bedb3b0a760dffcf87d22c6e92e7e8c5e9d085ac4cd91a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aa597be13e76d2b00860591e54e64d32

    SHA1

    b32ef63753b79a3ef381deac7fd092f2d4801852

    SHA256

    04473e98919b00a5e49eb0f8a77cb907285f349754d345e49adbe6aa8ecaf198

    SHA512

    6d2a09555991cf5a9455aa0eac5964c8b11683e863c03759f2fec466adb132e54ddbdc05970008876eaaa2f007f2fe4a6c8226fbc39cac5d97eb62eb451e3c25

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1404cd78be0464572f82c45602c5fd78

    SHA1

    88190f5f186804fa9a2467f84cfd30e94ade01d3

    SHA256

    828addca7e4d85df0818677b27a94da2f0be5fbcf428890cd2e85f223881b456

    SHA512

    a1d962776611844900d25bced276a755d494dd5e5c729fd291ccdbd63c8605a900fca0539678b33cbdd7670cb3f15b7bd44b19357c5503e537a9d0d6c21ab9ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    52e5d0e44d9d000085bf9b3907eed56a

    SHA1

    7175d3ad79f7507612251afbb0b06982c864cfb6

    SHA256

    387c4344642b2565dd0912ee9f71f6074fd6f8c6a8ec6eb8b7de449d372324e9

    SHA512

    7a3a7dc0577d5d298188a95b7c96a8f5e9868f123f928e420a8d85a4d37aebd485ed5cfbc7761787e4b3c9a9a85c4b3891375c68318244f6879f1e8de674fb72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4888226dc1c347bced178f8409ecacaf

    SHA1

    1c41fe87e3d41ac18b354ab994779a2dfe784e6b

    SHA256

    9ace16a9a42b4556a36ebe0fcfe152336a0ade7d3dae40635f0fd581f710a2f4

    SHA512

    4e0645ba6f28894ccfd3984d0c4313a8eb35324b43cd5cadb3a07e75e4ff6107ad5cbe97e4c1430ecb49c1b1c024af433857beb06b52c0ef97abce22840a8869

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    27861e061d5cbecb836a2573bd49d96e

    SHA1

    7a35c2a220433204ea1fff585a66dccf746f6255

    SHA256

    8ee27887716ccd487ae5306f1d7e6cd8f2abe8323b5e866e36c4c2d3676d1579

    SHA512

    b4aec62e7b8c73f34a7a3c67d052d28a75adf98f69e8f366991bdf6d2d24fddbceaaeb33f33f00f2d60e7b625635bef193d99cdd9a149c98bc1c17f499432e32

  • C:\Users\Admin\AppData\Local\Temp\Cab1056.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar129C.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b