Analysis

  • max time kernel
    141s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 22:12

General

  • Target

    4844864b175f8694321dff240bb0ae25_JaffaCakes118.html

  • Size

    16KB

  • MD5

    4844864b175f8694321dff240bb0ae25

  • SHA1

    3b6ad253d723eaeb42183179c0544875ad71b356

  • SHA256

    fe42dee8237c865ead92d1b26fadbc0797f9ece741925349569d197de61df68b

  • SHA512

    8b7dcb6992f93fab10f25647e86cc3731211fdff23de5d5396fcc47689d2ff5124de587331eb78351206c350287b9f73da97c8bba2b1e9de73102ef76b0abddd

  • SSDEEP

    192:nmjSiOwBYSDCAd8Lqx0RGVa/a6bhit1yzp+tWwdzGrgQhU8p1n2TWqn+BBfWgYry:m1YvhwUQSczG3fqUBfWgyXV9eWS

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\4844864b175f8694321dff240bb0ae25_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2904
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2904 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2932

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2a6dc02d87b23790ea585d0a44e183ea

    SHA1

    bbb5bd45fc4d4c8ad2c5230bc083388b436d7483

    SHA256

    6daf954a8c5a999cd6e2a76de0d4eb8a7bfcec5c2c21c31d4799b8f6bb0d4283

    SHA512

    252ef1863fb24f0a20ace2ad176d89596dcc97a8d1aa3ead9ace560f8d4d01a724cdc677b195f856b663a78dd8df1da2677873a66a6a7b100917e1be1a523a4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c15f0cfa70ad31423b69ef6607bb6163

    SHA1

    48c41acbb4e123aafe5762052f085fe56b4ef16a

    SHA256

    b3c9b4179aa50ff358455c06c577dd9cb3223f11dac340a774a40f8f9a1336b6

    SHA512

    3b0c4179e4fe6afd71ae095214d9a8453b3fd6f190c7ada8d7cdb9552a742ac1f72bfac0fd4116707af03121ed5d1ef6ad97afb734a46815c689fcb38736124c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a8a3ed35c94772dd53b8100fa4749234

    SHA1

    ed225a9cabcfe3cdb44ab7db0259c9c297aac1bb

    SHA256

    006e72e58cac25c42a678ed775b7a850b2b1be8c9641d03491fd7761bac77188

    SHA512

    83718caa6dd649fa3ffd72d02fc66ba0d04db2311e7ae31a1b1b9b316a06be7927b5d0cef7f747c77e8d838ac7d5bd74d4bd684be222dacec184183ab40360b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    fec22a5618c7fa9c87801b01f90bb900

    SHA1

    f0464085a596d71f51f1435d9d464b90a2390372

    SHA256

    ec23631fd536e4dcbfd98ef681a94bee4a7ea8c31efe54a06bb09914b4a06e65

    SHA512

    8bdcdb673578e0e47ce9ade150ec8f0d13d2fe333e86fce85de170d02ad750b523a7f377103fa6dc08496a315a9fd1fe35ef560e999ce6d0d414a235a9a86d57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4598cf4f6083ed3e20f19e83b52be562

    SHA1

    48b69b1f4d7862dddd46d8f23fadadbcfde9f5d1

    SHA256

    074939b0ce0102e538f5f5ad3e1cd44c83aedbe68b365188790bafe722d13a66

    SHA512

    b73d06a744d8b361bcbbfbae98b40643ecf1c0bc78c5f79372458dd29cb13671c916be46a6de333ee19b9a12faec3932772db1896ef747f8e0b0226a5a78ba3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    dd1966dd602f3bae41df6c6c6dcd5322

    SHA1

    0a06e825a2d96c6185329d58d20a862732c7ed97

    SHA256

    a2aa3104357b5b20c25b01210e81d0534b4a9431585a2a5fe409984264019bf4

    SHA512

    efc5dcfdd3e3211c533470b5920817ad4b403e33849522e3c523c8fe108b84a0ba8bd5a4b05df01c78896615d720da1a4a31afff0dbf83d824fae62136991420

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1c6c41c44ba3843dc7d340451678c511

    SHA1

    786af05fb587291046b892ca4b1f64f33b40f19f

    SHA256

    9983cea724e63874a32855185bba2d6d751732590b5406b58d79de5c18729ba2

    SHA512

    5f98c50e57905af3e98723ae1a2398ae23f42696a791a1d6058ad5185360466561bd2ce991c6f5f171109f760ac9703c945e5955ca2045741ad35551dd93ee9a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a2b6e51ebaf56aa4fe316311192a2aef

    SHA1

    112d27168991b2eb0cf6c155195017b97d94d8d7

    SHA256

    543754d0dcbbc4a6b80c8e4b47bb90c417e4fb78f404f8e6eddb8482fd2bab62

    SHA512

    5c7db9cc6444fe488f23b907ed8999c7b44b36bd5cfbca74685deed075d909039c378387f3d9a476f33f9356a846a363ff3da6a705b2b76f9c71b5a6938e5be2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3b31cc0279b5f2ae9c0a415829d9f5ee

    SHA1

    0c2773a6fc8630e4e9e28d6f7a4b65ba1545cc7f

    SHA256

    74a55853c3fe0492aa0040449c3f801628fbe76f6b8f96ffa7aa3c899a65e4db

    SHA512

    7a59ddf732f70d3e752cbc49e3f5b98c6af2541ddfdde5ec724314f49db86f3ba7488d9ddf4338c4f8598915c8fe3c008e7b7cab7949abd0b8e32381ec85328d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    60d7550c60ea87631b45798b10331265

    SHA1

    7237980960d058af18fee6bc4bdaca06de79b011

    SHA256

    770d376dd219be21b64272390382fa4ce48b665e357fec9bf0c4669c20607687

    SHA512

    9416fb85351798de1055d42bce165b8cabd0190df920a5d0d54b98a9a2cd79ff6155b3e8de1391e848b71a5a6c499a61e500fb5ba182502ef58425d8bf2bfd71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3f6f17f06be92785a4556f7d86ebb3b4

    SHA1

    3c712db757c105846a9bd5ce9aeacdafdb7fa47e

    SHA256

    6a2b207df666d82dcf7a3dc912331dc738173a8a4d32ac159809a1a3976c5afe

    SHA512

    2e6676cd92d0fa3de3e7655d20cf86f81220cfe4325e233eeee107265b0a858fdb6108a47434da95d175addbe80ec55f1ff1737264fab40cbbcbb277a71beff8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f56fb3a2b9fb7e8591cacf8351556d6c

    SHA1

    e2e0777c81aeab03d0df2df2f1e29f9079158e9c

    SHA256

    400afabfc3d1597fc1559b2a1ff848a0736f55c2506b05b3fad18fb344a7a822

    SHA512

    ac9079c39c90f6aaeb0b90af2112788fc1a82c778ff0f4f9611422e1e4c0a936724fe3bba9250c247632a027eecd1a75b93a3dab67478eb9e39cb75addeb806b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    03ad0beadfae11f6dd17ce04be26abc0

    SHA1

    63931462ce7e2bfa8f958939dd5fd222827701cb

    SHA256

    bd803b70b5cbe2eb18cc156d213e64cf61a37b3d875bc3fdbb31cf071ba4c49f

    SHA512

    2fdacfba6fdf0fb1b409d22cb237a8a5c33460ffc2b36287e51d5379c4bf9d53d4e8c9ce98f3e273638ca8b1c8c7614b852507a2b219adeee566586ddd854588

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    20e3c68987891e63062cc6450017b98a

    SHA1

    5b6ec4a297ca6808d3bfed8de5f20f7b5e5190a4

    SHA256

    33d655de0d91b0e4a0deb3bc62184552108906f9450812ec0f121ef28aa08c9c

    SHA512

    99b54da12a26e0d19a2cc94e0ee489b081d2ac2dccb2d566e4e4d6aa07c475e989d1ea43ddb842091ad7e563eb74fdc22b81cbcc3f09986790905b335e13ee21

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    aa244d98314125135826258f7c1651f9

    SHA1

    a7401a7bb466d9aa5816d7aae0d2a1eb9f811efe

    SHA256

    f37bd7205fdeb9785672d553c243cc47adece986ff18dfade9db8c36a270b215

    SHA512

    8e5e7aa5d6b004abb7021fd28d94eb85ec927314f470b9e2ed2160f00eeefc5033a1b30817d9ec272ca4572082c55e6ae074db05fc8d4948309f75b6960f0b03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0654c90b664b07c6541ed2d0ff50f946

    SHA1

    bf32ab9e4d161a8586e9ff86e8c237b05374c0e8

    SHA256

    07ee2d5a181d2b7f79b2658daeaa6f6729bed7f7d2124787efe6695de29d181f

    SHA512

    f4b041d163aa482f29b416e6cf812eab10577ebcb137cc3ed4c2cc5ddf5c8f22afeae9bcbe30a3ca7306017f5776e376beee26d65da142e08d2b7367a4b1bd03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b404f902d19c84830d4d707a8cf51bd8

    SHA1

    129023618eb5fcb1e3fe50c6e8842bf5df8ad9f4

    SHA256

    dc68491384440f1c0de7d6ea86bc05a9068336974b0b66c5f57b499b8f99f318

    SHA512

    503ef62fc611fecbcef9a4ae7b99323fb395b06419ec45032eabd3cdf66ae1577eb38e0a40a4f09cde5f1be151673bf9b06e009a899906273eee30064ec6f260

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    99a3b65f08a43d4785008a11784e3d6a

    SHA1

    1b691451e1bb396a4f4bd376f5822fd1b1efd192

    SHA256

    3be2ce3181d66c741f8cd3984bc4c590f65c98f4dd78e86a73a6b461be7a2af1

    SHA512

    f6ee2095cd87fe6d313245b0273ae5212240b7a0c8e39e0a8f4c91d42341555a784a5ab885b3907e4657ccd1fde9e1187efd31d6df517640e15a507695b3d432

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    dfc464cff7f71b71cf53acff8e8c9fc6

    SHA1

    0295f82f6154e2140ea1296914161702e463e00a

    SHA256

    4b93a95dee22251608b13b254480ea6ea68a60e1d2f0b54c965548012fe852ea

    SHA512

    98ff4c9318026f13549e3acca7f4378d98745de0efdf60b18a0e9ebb8fdc52f1ef7874d6d908cfa68ec871b9d516c51ff2a4ac4c9730f5342f96f94eed9ca61b

  • C:\Users\Admin\AppData\Local\Temp\Cab260A.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab26D9.tmp

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar26DC.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a