Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 22:13

General

  • Target

    48458beddf90f876d55dad91e1f43ad0_JaffaCakes118.html

  • Size

    29KB

  • MD5

    48458beddf90f876d55dad91e1f43ad0

  • SHA1

    165227f18741ac7d78d3f46ad20d4796be708587

  • SHA256

    46f2839c1ac97def1c9ed661cf59b6eb5d283e399d4e8be1631420870e97d2a0

  • SHA512

    09fa3f9e32f0e8ef72093de829b1b0e3cf5d31bcdbc4a899b9252cd37578c57fbdcdd0eeaf8f4cb9106863b763b9e83adb7db94eb685e506601949a7594944d0

  • SSDEEP

    384:BuAdJPTDlu20/eS6jOqwtKgbBSbBcZtOfmUntOxtO2NIbWuoBIjFXhmlQKi8/MOe:cWTDlu202SFw6/6tvx

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\48458beddf90f876d55dad91e1f43ad0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2220 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2092

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    9e8a9dba83746da483adb3c08f604c8b

    SHA1

    584ca78e407bddcfd4cd622492515def5fd0b7d8

    SHA256

    6eda4c66fbf842df628ba8e1080fca7535312be677977c02ea3a762c7e0b337f

    SHA512

    d7fc257c9bc4cf344855a00288abd5c03250bc2bbc1aa70c5dcf80e52a18de14020ad8e326a5f726a5fd936b5e050a041f720731a51d336d1c3a01621326bc8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    50bf1dabc29d5ecc1b78c6b549bdc56d

    SHA1

    6026f0afddec08cda4b9f0bf6520061c85111aee

    SHA256

    50046eb9c5eb97a4679b4a5e91dbd40eba83364c4407f9f00a554a57d09a1709

    SHA512

    9ca1adafac79742f277a2b0fc8cdbaf3a9b0031cc4b36043be13908059ec68f97d4d54dafa4771ae41b90fbbe3af69163ab9647418d830f5d821ebf5188a0869

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    8e2632034e25dabcfa5ced4c370d7046

    SHA1

    91a2b5ae9ca2b3ba436402285dd43f0cc4d48135

    SHA256

    19e82958691f809f25822f489be36307ded25856da0bf9d57b2a9c9d58442a6c

    SHA512

    6233f6c91d01ae9ae5a40e7a253afcb6dc69389daf590914bf6b0aed4571a995498979aa4c48f5cfc0de6aa595eab1714782a6f069c74190a25e9569beba3665

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    5dd1c22eea7a8ee7b25ff6ac41e2a620

    SHA1

    1cb50d2beac7d11b777c013c79b996072de04947

    SHA256

    ab1fa8eae27f00f60241889dcdd996cd919d6d5cc35874422ec1647a55ab6453

    SHA512

    51e5dacaac5fe28bde6ae1230ed896d9019f11484fe33023bdfd435172f6ec0ec0da41b0fdf7c6988639be31a1c3a8e09bfebba1dd565e3739892b8e07560743

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    625a714eab4fd6240f1258ac222ad914

    SHA1

    7f7e050f69fd53e9f787004d968646c0ce8fadac

    SHA256

    fa4d3766292e00759a1c77a90f930eb6d8d5d52f23527d25cc901388b902f661

    SHA512

    06fa1d3554c18341a4629367ca377d75514c3e9c7b762249eeaf9444ace33ee5475669bd8e00a93503c6dadf9e992e6c27b6045a82f9a4333aacb37fa3169348

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    bfdcd4cb3ce46125abd7dd20e3228473

    SHA1

    7f0544b9e4718b879894d2c7f6cf3c0020fbac66

    SHA256

    0eac44957da93a34530feaefeb8ae28b4c5ed48f75e6d9e1cbe448c7777783a7

    SHA512

    4ea84c37abf670e78f0ce8e6cd2bc13ce50a8bfc259e8f7f2da392c9f7456155f6c01eced6a2f97f237be7b80dcbd8a80b76fb4ae0af75c3e2644b2f2826cef2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    88121a3a1fb606d6d9c4473b0dfd1cce

    SHA1

    600ddd48144815bcc770f68d917a2ae9c3e55564

    SHA256

    aee1a73500f779e92f477924d198ad91a3419d2b388efeecc6ccacf6cdca4dcc

    SHA512

    da88b1a574ac74fd564516bdf553422f1830eb85abd25949d196039a7e68f4ab277d2f5e74b1d8a7cc20bbfc74195711186297c0e3e19923adb796fbe41bbaa6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    d15edafd7bfbc554ca79aeb7d237a519

    SHA1

    e2906615b2c37343910f18be859642a95999c51b

    SHA256

    79150e0098a8aeff100b8ee3e377cc16d5ab2bee166b45cd593dfef08a87fdd6

    SHA512

    4364a8dbede9031a61faec3596a20df1f6b4189fafc6a047ea301a4db71110b1d315fcf23c48ed7cf81f9f4b9327c0c2f826ddcb0947aa809db47b3bb55f927f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    f5fec80ff404d03093a02daf07610b14

    SHA1

    45d6e5e3c4ca2c6c63aae027878af2d834550a29

    SHA256

    d31d6a89b18d6c094da0f4293dc3c38273f761172fed7b3eb603993eea5b8e26

    SHA512

    8f17847fe1d2621e3379f710d19d379b9f84a417cc926dafc0790f42cc3cf8498c88b23792ed179fa273c00b2f4e13ca0a218032f7c84c8bf8b94958e55e3ccc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    d2d5fbb482bbc9716f8ffc2bd12352e5

    SHA1

    52e13a8c90b6954334be483756b82608bd8602bd

    SHA256

    9db42a060d6d68be7708e09b1738363e7ea667b660c5fe8168eb5b98a06feeb0

    SHA512

    f122a56b1bed1f0abb447ca2a7fe05a46fb8a94bf81fdfe09219d0d2fc07c294ebbb0f5c21dbb402534955ec1c2c60d670b2e779462a751b72bd16448c30e3ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    833672ce1af071689537db3374e4502b

    SHA1

    3b5b3a05f8482a735a9468e7cb7bbf9da365adbb

    SHA256

    806bc028209d324a0f10e28442dc7f987e5523e1aeb4570b835a1c68624c0a33

    SHA512

    abdb2e93a5e453720a8c91c2992338a7b6480bef8e3a8c71b06951a1c8529e788d0d409699560d4fd622f7942e0913fe634defb540232d6576b230ff0c10a0ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    6516df1192d507d9cb93081dae04702b

    SHA1

    37e0c631fa16589044c988026c71307cc6e64964

    SHA256

    3c39eb8061521693534e8da0cbab3a08e2dfbab59eadf433930016bc602190e4

    SHA512

    96dc5fb0f98df0f8857566d55cf0f5cf84968bf8e83427b87b78e8a12dced662b8d1840af3bebd4c52dca2af9ed23330e7b3cd05e6b6f3567190a048fe48cc40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    b71f16843cecebaaf3b63583c9ebacc2

    SHA1

    b9a47a13780e6bb72e7e13492faa949cf4d490ed

    SHA256

    b20668a6f5e1544ca64de462a63dc7dcf47ea4c095d2217867aff7550c84a836

    SHA512

    91aaaafe17bd27795ed6cbef4b591dd97f24984e01dc87349327a6134799258735895b65b03e5a87e2f2d38fe52d990254fe06c4886766f16068a4588e725f90

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    a517506b1588a457f4561b737014b24b

    SHA1

    6c6a26bfc99c787ab271cbf49ef6e38e691cbfe3

    SHA256

    be67fa161c147b2d6e31c38dc22d182ed9d0bc903a3c1c9d63223c75a1b0fa5f

    SHA512

    6f8e2cf334dc714314074c1c1f5f22f41075fdb6d920959b3f5391678e989b1d1af2543159346a3c25fc41654388d9fe056ad3460eaf63e63081675eb01b294a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    21568929615c30b7e2445f83d1dc35ce

    SHA1

    903a59a5983fb425fd57211e44e9e45ef29d7d16

    SHA256

    e2e7dcdb6a3c490f54bb4c29bc319859fd55120502e0477bbda563ee9715e813

    SHA512

    79cbea7e2ff6a58041f72c35eb4ced4a0851d8113a800e728e48daacf22898d95d0e617201a97b5f335dbff20299051138cb61b06ec4d9a2a7a991ea2b2629ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    89f6f4a604ae8911e8b5c3ea4bc86d15

    SHA1

    605fd3c0d569cc08ff9c5643a88abfa8750d6b6a

    SHA256

    9e0f68efbe715d02b830029dbb6dd439b490f14ed80066d5c8466a8badda4888

    SHA512

    e95f10927e365fee9db326388491995400c6b3061b3d6796ec7b62a97067981d8c49fd509d741f76c70cb1906a3b8ccd0acecfed1a5e95a4c7776c64adba5295

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    c16d7a55f516ca8226b4d0cd6dbcfa15

    SHA1

    8ca2d934d74e3fb671955becdba9abc93c499b2f

    SHA256

    0de0dbfd13797039dba777ba461317f337d273c4474a37aeff125ef0b8a0449d

    SHA512

    7b01b03ea01cea60169d0a613b77b12ded4b2824b8c344eb273c939d7eb7741f14cf766af9e53dddd6d8d15d518d2060288fc24c496cbc015a764ef35315746f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    9fdb2f74f0807b0b7f9192fa5c158206

    SHA1

    2818522f206c995b32073c0025724dcae2f3f7f5

    SHA256

    9689d08122de704f3afa063347e5e3efe2460166127b5420995e33ab1d573c49

    SHA512

    225f7322539071cfb6a8f728c84882126b613250445af939e031ee83efa321516804e8094f2e2824209519da57098534462822c125bd56edf9e0c1d655c6cfa8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    c85fc848e4ab37686ea3bc42a2c5144f

    SHA1

    4188041f68957cf34fa3952721c40dbef11e7e8f

    SHA256

    54fbf661ab4151e9886c410a702b4f2e408a6f64fda604a8aa7d4a370311e3ae

    SHA512

    fc0a5d7ca2eb46f2c03cb2a28beba3df362d2fdc33e871881983a9d1bfe6d156a6ea6a51ff41aba7e665f11a545d9298a1aa74ba1878bc29eed51ebb5e4bb400

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    54a5c4793c919420b08780f32b6419a6

    SHA1

    5c38718a5fdc9cabeeee50b691b46e8f339304bf

    SHA256

    cb64421d6f5d80d89462e94c494391639f378b2e4dda5a0b8353ad32aa84273b

    SHA512

    a55e71c7e6e97f0172630aee3ac69bf660d2988a2f80011c36818e4cc84cb9c89602ea69842f79743a4e819568729c5792ed12eee263f8b7254f089df81ff35d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    383d4dcac6c79b79f136bb078691b716

    SHA1

    490d34db0f1b1c30021107f00d682a50223e73d4

    SHA256

    9df46811427ea2f269afa90f16bb59cebe01f648d4f928a62e6a05efda2f95ad

    SHA512

    09df7df94f5e389b398a8f1cf504c3676fa690b11114af2f407760294b7dfc78f2d52588dde4129485059861a6b8ce49109ee69ecb5170fc449953c818424b1b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    4574521a4f7c665db795c9254680204c

    SHA1

    2b80a0d85babb1774b0bfab42838f77d977ed6a7

    SHA256

    b0737efb3b324206cb4be0035e4bc2f57fc5bd240df6fba4ed9364d8c30a45d8

    SHA512

    ec0d23231d23bd2c1b4f42490311383837060947f4961403c20bc43e599b4b4f5ee90998dc8c9dcff17ce3ae3044c9a1caae543893aac6e8b2e179804e842a75

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    b797d572648861be4723b24b4b2bac91

    SHA1

    58fc226c33c24afd52fac4e5adf1dbd514e695e3

    SHA256

    f7677f563a957c4db75afa509108c11dd4bb5648b0f9819020506717e06391e2

    SHA512

    fb87e98e634285ee72f966f26dd8d3d286e280d438697da89c88d659464c29631b7b2d3c952caa13083c10e92b26ecb820299a2434ba994990c10eb1e39d322a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8ADCJI8Z\O2XS5Y9F.htm

    Filesize

    127KB

    MD5

    b2eaf7d63434f8e6c3a1f101c11ab0e6

    SHA1

    84ec0981bf96f50f394cf1815d24be867778c14d

    SHA256

    7e476d3b18c0864291b65ff7acd0d5a598e8be9d779ef9cbf729d6d5d475f501

    SHA512

    e9075a7a78a24dc43f4eb148f6db20cb2d3ac47a867f03eff14921f2c57086dbaf5afb42866f420491f15b9d3643410c48c82ccab381203b9e6b98982839cee6

  • C:\Users\Admin\AppData\Local\Temp\Cab454B.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar454E.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar465D.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a