Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 22:14

General

  • Target

    48474bfafd1153ad5fda9b4b0b3f147a_JaffaCakes118.html

  • Size

    59KB

  • MD5

    48474bfafd1153ad5fda9b4b0b3f147a

  • SHA1

    78120478c6ca2aec7593237a29f579138bc248e0

  • SHA256

    91dc5dfc92f636137efa69c626c564a4a70e206bf6b78b039baaa5bf46a5feac

  • SHA512

    99b01dcc24329921000eb645d0da245aa4c3d0d6c7585ba304f3046fec12d086437ad695b7d5e8921d18f9c0bba1ebd6e1c378005f7df5a1738f05cd7faa33f5

  • SSDEEP

    1536:CyMRZrNXBCyDTr3nofGqfBF/yiyTkc7yBZ2l8wk:CyANXBCyDTr3nofGqfBF/yiyTkc7yBZD

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\48474bfafd1153ad5fda9b4b0b3f147a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1700 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2144

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c4ede187f0197a09c05abe10624a1b6f

    SHA1

    cecb672b0e5f76c3b629c32ad89007b2a3bbee1d

    SHA256

    338874efbd0bbb9337160cc896987ba08cf16799ce45eb6408492a1b84a122df

    SHA512

    b1cc9c92cd3c8848546a1631db01f8aef76c812027b645732f5302372b46f03db587edb388cc72fc2c9e575fc720068d65495268713890703094db6473e532e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    531b964e96b3a36f57753e4282db98a7

    SHA1

    05a0c190408bc1884e56abeefcf6186ba2de166b

    SHA256

    ff046462c8dfc097c55895e87c9651b8283c7777002ca062b3a5351b65dc1b3b

    SHA512

    bd432bf7ec9d7c7c08d8f57f77b2f4e6b3c158506c132f36ac614a0c1a8c33693bfa4a6164f745c6fa995ab3a437c589bbc766f13cbd57ff25eab9ba5267aa86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    30b61613bba0753302eafafef66cf921

    SHA1

    50e9894577f3151dcce5c9ab97efb4e3f07dcc55

    SHA256

    bd48068e32b602a33d624f4fcd01adeb0d3c9fb7020192f84a049c6831395438

    SHA512

    393ed4ce9cef567845cbd027e349d0b8adf80394b067148cdd03884c5fc3a4733bee3299337fc86dc107e518334fda86a6f2e1326f55cf89d96954912b42493c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6718e33aa64891ad9ac6a9e952bf7b9b

    SHA1

    e0b3868c49085e7af640d5126e82ac05544cedbc

    SHA256

    b13c632a27ae3508d529d6c6fe1d3470c0bc8facb79152f1c00694cd49cef30e

    SHA512

    577d9e0aee506fdaaf0baacf77330d853fb1aec6f58c2d42e15d2ce2db65eefdf3d31bb1137748f3a4dbb42bd3694f1e8cd1f2cf48aea762f38f4c2bb698704c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4fc74e42c0ddc83cb088292bc53d8e74

    SHA1

    af80270fce969fba2e60f9b8d84ce8aaea5fa543

    SHA256

    e5eb1ad50c29d542b8b4902d9880549e4ccd5c3d591b2affb970b4a85d78b8cf

    SHA512

    c57490e7339b85f01c5cd8f937a1f7bdd782d2101d1bd984e06bceb9b511c7d3fee88c9a7997fce91cc9db6da92b34d00190ed2533e1b1fdadad5a09629256a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d9019cc065c512dd5316696b2aa747a0

    SHA1

    5ebc0597460843b49441bfdfefe6f374edf7a009

    SHA256

    6eadc8b64891f3d78f7371a68dcb624f73b48482398128ea8711f82bb847cb52

    SHA512

    d98c95177028085c67f27477242e7a905d1794629b3c63c4e9cf8fa145b5d26ca4cc896e3f74ed815a3531d1df344fa94e8f5e725b85693d68b2e8ddd6daa16c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    599c2dc46145ddfd8326f1d4ec164acc

    SHA1

    b503d4ac1484c554890f4bf9ad61edf8c69d0156

    SHA256

    5aa61792986a926d8e4887fc59226929d3fa39673af649a5eb8542c30841c9d9

    SHA512

    cd3dea16f56b5c96af14b9ec721aee6685a8cff208fe4659d83832e0b7196464756293a8b58c31863d3718e8d71cd9d67829d8f185650d09bdb866737cad8bcf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c83b52b46c5cee0d8192b67f51fa36d8

    SHA1

    722fa1ad9f3179250170b9de351b386018ae7b3b

    SHA256

    d519d16539a57794eda743d8d9dc072c910c2244260fba52f56a817e085e3f92

    SHA512

    bedea502dc6f49b446025223859b0b3ecc48dd6d2d733df7cbe923fd689c569e13b39bbe2f6f44a5f78dcb8457e3a8f0e6ff8964ae56bd86faf9a77237c593ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    86f95bcb9a8b41d9598816cf4a40e07f

    SHA1

    03c481fd7b83447e0fe32bd5ed213580d44a9531

    SHA256

    eeccec329f885c9f7ba29ffa478aa8c8d4c0847ecd83824215ff136dce240fad

    SHA512

    49c91970e43d3f3f4ec6fd5486a25f9592f99dcb211c68f2ca1a312cb72dd49dc60a1535207068fd5ef238eb867cc18a63f8f5e9c1a2a8c1144696bcc8c94d20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    36d6f995e2cf247f74cc5cc78fcf891e

    SHA1

    a348aff953bfde2972976b76a4147f8371a7db87

    SHA256

    4c60730c2f848ed4a33e211e1fe99e17a5bc417e1c6716d66d62cfa27e18aa9f

    SHA512

    a60086daa1933b375078b239dc7800e12e5d09678d4aecc4be16c7659ce408936bc59f8e159d81b212891b28e36290081bfb188d003beeba21fbaa96596e972c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d957ab2d6f54d83d7bbb6253ecf68e36

    SHA1

    e6b3a08ab1f6d08081f6dc531f21e8a051d16742

    SHA256

    f0c0e23b703bc139393df8b5b1d9decfafec83826132fe76ced6d48c386b86b1

    SHA512

    a206bed1b65dbb938a0593e1a43c6ea88781cd5c7d0abf665d2e85595089155276092671e1a57c80a02e0a7974c4297f788a02008bfd57a2404c1eed2003e895

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a6054b69541a5a35443c0d7eb88391bb

    SHA1

    c059e162031c960a98b6c581029bc01e44511e30

    SHA256

    c81bf5f590a15b24e9031aeb77dfb0810821ca440fdc3c38f0d427f3dfff0279

    SHA512

    1efa38fd3d3368019774a8f41088ecd20d5fee94e95b2d47d1609cd05bca9b7a6e4c203d8233f6def241cca616998bf23f4c40bbc8691ac3307606d37019f7a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    df6716956c0fea07d9fa286a49d7715b

    SHA1

    92cd9a373dbdf513b44d9d37fa326ee63265a680

    SHA256

    ba8df06d9506e9c8edd76b21e4a94a39898ff845b446b137220b188ef24c1ccd

    SHA512

    804372a9c624e7af9666768fb82f1c6e75a4ffeed71fb6c9bee78a103e5643b668c678343bc4c98b80ce0cb312940c1196ebb357e0080faa5ee459b6d90f6e0c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ac3be0326f757883fbfe08e842d4ceeb

    SHA1

    40e2fe0055182ff29474d442898fd5846b6fd3fa

    SHA256

    dbe2127b5b681972fa7af20e707ae07f55c45e90c15c978258a687d9d7c7b563

    SHA512

    e92d511718d0f717478111221a36d369a2d2beaf78c8a2e0516ce50488c4ebd44a541ef386d8abd94a2a416d0af97cc219ec4d8395df22b551f47d87ffe87026

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e24cc8c2c197e6711195bd981d5e1aea

    SHA1

    9bb062ddebe2b9cd2563aed54fbca219c90e4d92

    SHA256

    821a23083e4d853f542dc8dfdceca35a1f0d8e8bd0ae25ee16516eb69cc370de

    SHA512

    e5b75161e7b2f1e2ad52233b538842d30f8fdc36efe9f0f53d8b4e15fcb95a1f9b674a9f731f3ae83bd9b716180770409d85159c1b5c8222837a242ce95cc9bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    47c5f13eebdf0fe994153a2094f72ebf

    SHA1

    18fed76f0207973268652d2b763971b2da32daef

    SHA256

    852990eab257830e7d71021507992b1c9e0694131caabd5dadb9dd8fae1b1b02

    SHA512

    e2f90330a20bf2ba068f92651e15d405d8b9a220b4ba57f945d09191174e89a32603439d854fff0d6b9da7636d37965455545b2d345fff5e88485424b41ebf60

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    03990886ba7b7a6dd8d195a4c73ddf0d

    SHA1

    0733a525966fff016ec70d1fcdc2c5678544d810

    SHA256

    2bff8a006d6cf1869d9fd12ad615c956de5d7fead48b509d19d6d4717497c3a8

    SHA512

    f6316788d399a46cde61bd93300ad463baa76dfecdbc26909a2289e429503dc7075380bd517d8afff8b197bb4b2c02ae39c0329191c5d9678aa4d576a0abbfaf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bda68c7866ad9afc9cecc00978178979

    SHA1

    83e991fedc012e9dac11ba2b39d95554adcf08d5

    SHA256

    286df51f3f03970726bf058e6b9ba15e34b374ebf522497be4d912b5bdfc6380

    SHA512

    6055a403b656054c082345c1cca24fcf04bae1a75b676a986de0c25a39a93dcd6ef9965b19187fe8b467e8f622252a06b918e4ec6c69abaef82aef7630b73cd0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    62c9324927a8c21ac9461651e015b1d0

    SHA1

    9d61cd6a84d726f36fa98c628641e6cf34fda6bd

    SHA256

    5f783bbe055226175b0cc3212406f2b6b1721b5d455d9750956d950d56d03843

    SHA512

    b69431517d268a6017d5758100a5bef20f4b44550e8859dddf5fe2a13d94f1d20c546b958e74e30910c5debab54ba165a153e72dee4aa3cd2066e95f61a163ab

  • C:\Users\Admin\AppData\Local\Temp\Cab39E7.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar3A4A.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a