Analysis

  • max time kernel
    138s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 22:14

General

  • Target

    48470b795fdb3114aae0b869e3294f95_JaffaCakes118.html

  • Size

    67KB

  • MD5

    48470b795fdb3114aae0b869e3294f95

  • SHA1

    e90d04784ef94a50a24ecbbe4b750c2e99aa1da7

  • SHA256

    efff5655f2114f49da0606d4bd5f495daff6d004e9db23fb02259ec27c7cc563

  • SHA512

    fec63a3b6bdf7aec445578997e4a0b68b898d9bde6e2932d1e6fb27d567fa95b5e6ee674fcacd0e61bf152768812990ba2d1648df24f19624cba3cfc5fc1437d

  • SSDEEP

    768:JitgcMiR3sI2PDDnX0g615JualTWoTyS1wCZkoTyMdtbBnfBgN8/lboi2hcpQFVh:JpcIETnTzNen0tbrga94hcuNnQC

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\48470b795fdb3114aae0b869e3294f95_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1652 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2184

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    89a8e9b2cef16bc98780ed64fa132ea5

    SHA1

    d4378c5bcca7d3ad329ef78bb89e8858afbc82ca

    SHA256

    72df60817578e486e99fabc884abbfd23c697a0e96d7f189f98c0729077a1212

    SHA512

    d45ba6f78662addf0a5fe8fe5d66e8410a94d7fd64cfcb3bb344f829fc95c2a19c1898190c2a40b159ee4bed0ee61309c7c357dbff93f05280bbe32f503abef5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7aed56243979a9d73ab531481b147f56

    SHA1

    41866824366364bb7229e214a7eba6addf054f9f

    SHA256

    bccc1f241d5ba323ff9fc70bc3aa6cba88fb55aa900cfa5469dc8203fdccc9f0

    SHA512

    b6e2c9a61a0d7af09788a1c076f3bb2f917fa392e80d1cf2eb30d68e583d2231d547298e41c4ba1ea5df9c4fa5615380deaec8c89b53ef759b22b82e04d0fefd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    df17b4c3f9606fe1578b6478b6b10584

    SHA1

    3414b15656b698a7b49b5ae145ec789740fe052d

    SHA256

    496d3b038bf8c15828e1931b1e777a693a53fd91e2b3791c3bda9c8246126007

    SHA512

    7a676ba4990c06d3a85627179a5213fc92cfde318f5a60499bbee6c2aa5ad52f1d75bddda3196d83d1eb56d176f6c84904bc7622e5236eb1aa18ba49c33a33f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a99227edc23cbb3cf503920eb6a07d63

    SHA1

    88105b2271c3e282f51c64b2b73a460e860d9726

    SHA256

    b968d775227aebb9f2ecb3454ef594b264e56c2df71d510d742ee0ac86c90704

    SHA512

    eec156cc86bf6a41b6e353dd944d6da705ba81ecbee57c031ad6edfa5be3127dd5d20f63a878dd258e10237e0b47b7d8e4603a59879709c126d06622f03690fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1c30e1e543d9cd653ac4bf7025a54809

    SHA1

    279dcf92f281dc0e93f043bb4e2f376569fb28c8

    SHA256

    3c87407ddda3ede0d522a708f42123295f614a3636fc40b93f4ad0b81a01d2db

    SHA512

    96d496b1bac833aaafa274acb2f747d459ca80c27a04931e37188345e3c01cd2ca80de0040d37aa61bc122e17754cf444e4579b0b77e884aed30044c92b5a536

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a85c73d90d7e0a06ae7e9b02f0b803f2

    SHA1

    83c7a0c0bad46e5b6a544a879d464e733e01658c

    SHA256

    4c9bc7177bd1a42370c0b1f7694a8f8a4deb69cbf0657f0a4722758b03137e0f

    SHA512

    97b478c8b6f2777dd7e0419b2f05924637365aa8e91ac5b3b52242df0a6d12e243b7761c74c58e1e056eb18c867fad11809664a20530a6ff05c104b6d529df00

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7e1f33132f41a37a4b53c24d724f2aa2

    SHA1

    370e8c5d859799f48246fda9229c730dc5c6f830

    SHA256

    7caee92d604c8959018e9550d073aad2edb5349316591ab885c2a739187408af

    SHA512

    a9123ea46c5afdefe7c119ea08329c070cfa86d17894cc18c5ca177ffc88c84b059763f39ed5821ad7ed062e79d14b5dbebe98e5315133588280a3b1e7d6161c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0f2d6c37a68855217d7718343ed4dbaf

    SHA1

    7b26ce4c94ea06b1b21fc06262a0be58a9781884

    SHA256

    4217cef4081ef00ecbc8be287b2c0f5794990b00f4912a42d14baa00dfe6e4ca

    SHA512

    51a3fbea1fd2b763d8639737041415f15f186e2b8e4510e17131024ab2dec5a0670285d27b2be9c00a6031326c07845ca36f0c4a8cb38ad7e57add92c1d5ae89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b885e28f44d3a6152c45f4a972a62594

    SHA1

    06e1c1fef07797934f013676693ed6a3d3311e4b

    SHA256

    895a1d5218c5f00290bda749955b6c2bf783b57497261ff33a9449a630836212

    SHA512

    84fb8924ecb6a62b66111dde189a75f99419e822257c414d7022981900d2127a762503c03af956a8c4c9e33f81a201d34ef17a6abf5a6f676da20bf94b9ed801

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f0c0a23d1adeaf5d7a756db0b6395c7b

    SHA1

    758b591c5e459bf4b841bab72b7c03b3c4480ab9

    SHA256

    b753f1e2f11500f29a6b7330ce3947b9c22d95ad3d405e1791b516779dd2109d

    SHA512

    02a48260b322807171d2c869f99504d99099757652da0aa88d2f0c8b47424114ae8c70efc9d8eb878f20b512347787c2a7088556e9fb2fa4601f19ec46873bd1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cc270d9f3c6feb8135925996a5df72dd

    SHA1

    f90d93eb5f1b6ab5b7e72954d96c0f81d76554a8

    SHA256

    3b92e2a5f2195fe5cff47ad0a8d1ebf479f98c20d10bc331481aff568d896f77

    SHA512

    1b61b5f7cdb68334127d5ce7fe9b52398f471a92b960a7f904aa25a9411b60ffee9fd388377e8721bb1948b75efb91e95beab478e5d949ddcca4d599d0fbae1a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8b62cbb75380f77884d960117f64351e

    SHA1

    ffeebc525e55290ac960bc0499ef40f0b75325e1

    SHA256

    61a408f31f2d1d8d47f2b88499d431f0a316d8754e7efd947d85ac2f29f3725f

    SHA512

    1e3d506ea84455bd65c2306e3ab8b848e71115f55f98072bf9bce1c24dd21ff7eb58d5ca28701b644d9832dfb29b220562fddf0685166d534eecb6e8b264d414

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    41bb1835a0984db2775b562dd0e9abfb

    SHA1

    aace0b18a6d380f2e6e9fb2194c7e8b9e1b89e0c

    SHA256

    b5c9a2decf32bebde64c1610bbf2be680b164bd30b0489e24890e23f246361ee

    SHA512

    8ac67538ea66c94b6bfed57aad1d55132e844ac008adcffc5573e51459f97706f4d77dc2a8b6a1b152aca383c3dfeccf0f2b523eece87de150e5d6c3b71c5e43

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    db408c9fc1f6d85846811b702bf602f8

    SHA1

    dccd077822f5f3b9857f278cbfb98308176ae1de

    SHA256

    f478620141ff8fcb62890f67b279a57469efa4e3215f80cecc1891c870291e26

    SHA512

    e9d7123ca060e966b5b73e2e21f5ff556c57c73cb9deb250d1246add59e2cfe9165709348f083e2ab01a6a3cf1fa5c56f45f3667e4ede4f07d92068e745b13b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5773273e00e8166286a3fb4f493e234a

    SHA1

    0335d8d72986e06c7b260c8a66501ee8fea87549

    SHA256

    cbf866f926df380f50418c4bef9b68f65f48f10f308ac12217d6521bb960cac7

    SHA512

    49c00307755150df3b585d0701c13476756a0a424dd9b9cdef04cefdc29126ffc6fccfc1038edc9a7c56692133dbf55c3667e2b79ba5df92573ce301c01cce7b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eca3a74a1b81c4b9c3015607a0c9788c

    SHA1

    19f6b24052e66de8749ebd21c8a38bf8d6f76bbf

    SHA256

    6139a5c184f866bbe9243ab45e35280495ae3d8239a32fab76f79aac7ef9efc0

    SHA512

    ba714fe0ead01fa7490111ac0e6ca023c5e2c9042fa5843db70f14d84fb5eb5d977e8aad8f2c8be402be34fae39b4ee7a71437993345d364e3ace9ecce952b1e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    874ecc9e9d9d64994f92a41c75ed9e70

    SHA1

    da747a1de038baec3abc9c9a7477da1eff09551d

    SHA256

    06a183a98a99dc0cce49f3ddeae6889bc5d51296b93d24ca29dae465e2fb12de

    SHA512

    604a1b6769efe1468a97da4fc79e781bca69457fdd99276a4c9bb9f10e18ec00e45bf44bdf7861a5cd96b18410c9ef7fcced0bbdd51de85c6b5aec76110f9efa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    75d869d6c55df88fdc3f303db5247014

    SHA1

    1dbb0196ac368ee717c079a70efd10a7fd1d52be

    SHA256

    821c907bbfff905ea1ae3395641a4899f7b590c6167e46976f5df3ab82349f37

    SHA512

    907656e199235d24a5f5c572ec202bd6dfbe59e60ef5db3ba7a8e2da9ea89cb86c45f8da1c8a4c33fc3053d1475e9152fa2a3d1df804a3f377c7031a9d6f3ecc

  • C:\Users\Admin\AppData\Local\Temp\Cab367C.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3750.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a