Analysis

  • max time kernel
    138s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 22:15

General

  • Target

    48481dc25dabbd3dda74690e056035b6_JaffaCakes118.html

  • Size

    214KB

  • MD5

    48481dc25dabbd3dda74690e056035b6

  • SHA1

    e219cf05a957c96ce255a6956818182c4999bc9e

  • SHA256

    06027f8ac2e28887da76598e66ff738e4a45fdbac7e6b1014a327fe276c4fd1d

  • SHA512

    621ecd9563dc10aa33748a905cb33b81833f6f051a0861f662d1d76bed85e70c296c7065ebc36e0c831f8ec3444920b2bf048aa1fc2805ace10d805d5ef65a61

  • SSDEEP

    3072:2rhB9CyHxX7Be7iAvtLPbAwuBNKifXTJv:uz9VxLY7iAVLTBQJlv

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\48481dc25dabbd3dda74690e056035b6_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2256 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2932

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b411fa6540f2efc83d01ea2754d9fc16

    SHA1

    1857109079a16914a729191d8a61b3423b7157b1

    SHA256

    8fba3b21df8c2ef96bca950935082a613ddc8cbf4b397574f5118534221f72d3

    SHA512

    3930ca1cb32e552d1fcb95bfd78eff39f7ec05b78a8dbd00e45c7ff6becfdf7a0435014f3d9eabb762880acbd03c78e7e63d017b381be46ed42f8495b8ee0820

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f90da14058eee01bb9876cb00d5880a0

    SHA1

    e15e4c256084272570e181d6aaced09ebe6526a9

    SHA256

    63d247768425a8d1d28a7ea4abf9396548deaa82aa2557f5df8f43c3310f74c8

    SHA512

    a3b2c0acced5e6c6578e33a6752abd5c80c333bc01bebcb0f97b44cca0d074a1a2b0767259ea017a3b0b84ffdf566ba7f96439cb987dda3ab2fbc6c158d4d095

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8a30a48958909709a7bbcf13cef1096e

    SHA1

    a55448b531309fea3c8cfa660e7ea4a498d69ca8

    SHA256

    8ab427ef2d7eeb6f05097c837586d7ca7f60f04e4c3446cbfb2d615156ca2293

    SHA512

    e7ef5e850a030d8efbcaec480d388ea6fdb2b915332deca1c1e90922090375d139bb4a6c08d36e86d7250a8bfa5b881f34b54dce150db8693762779d610fe217

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0e1925c2f20d38250dcf908998822d22

    SHA1

    7f4dd90a1431649784baaae412c5e3db347f2e84

    SHA256

    b3dc445bfb88727f59ae6ad27973ecd5ec7a908aa594fdb9bcc3648d26b46833

    SHA512

    b7a7ffc8d8c9ab1bc27f375bafaee5acd90868d22aa3ae5626fce655419bfbb60176ecb98b2ddd1888491e1119eec5b289a2886499b3ecf42ac113d4c02d7834

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7a02040f58c6b69ed62c78f7fe6b1422

    SHA1

    0e0c50675861292911adbc60e107121c865d90d9

    SHA256

    a7fa97e7636e4dd59cb06118a06d1fa372e38b566e6a69145f15fa8575e09bd5

    SHA512

    ecfb50d11726700e07f27750d64c88a446b6cc48c2a8ec5c46462ba4c25c48c7636ddd4ad943b63b10a4ad868482dbfa87d488b3d9c6b176e7ac083fe4158b6f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    29b8e4127de136fce83443d6c088c4c7

    SHA1

    efc0a6f0d166e53f20b095e8cd4fe831818b3281

    SHA256

    0c51a7335439750cccdd616e3da8a335e74b8e2a8385e911274e0ec5fed5ac74

    SHA512

    4b8274be191d7913d09a0c1cc94b71a234d80e5f2c0f94640d32e97f020c3d942bae910b08fab3fb81152503bc1214f9d623d9fd53232682abb445d51aa96266

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5fa3d7f46e460e801e2d108709b66578

    SHA1

    8848333faea44920b4a0521808de5b8a5576b130

    SHA256

    5a3b67db571bd7d858f536925809ce97da71857ac5e8f3c5f656e8e9fed582f4

    SHA512

    43292034aa7a1a3fcc18331adcc33d119289b7e742fa44d99bb6de1cb870b1bd1bee3f778dfc22809fa0eb7c85711e7bce33be57707ffaa9f088a563e2069529

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1338ff92afb14ba71645f89c214b3453

    SHA1

    549c2d127ae4bed0b89b597115cb0d2a84066bfc

    SHA256

    661fa3655376eecb3b21cdbe187dd61696ee8609f567cc1847148a9fd6ffab06

    SHA512

    0a636a8b320f573e1579797f93666bcfe50e59f4a0c0316f97bec9e60912b871f507f39f2571796368751a0f1d0620477c3539ac7587dd9d659af45ca625b3ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7b6035c08869d54e9a6d7fb6df2c55f4

    SHA1

    24dedd505e1e740f5217364a5f1353a9606620ee

    SHA256

    6f2a8f5fd903fd5561814c4fffb2a937e675b828a6be2ee6b022abc14c8955ea

    SHA512

    9808f3a6dbe05203f578d70297101376710d2c459143027b262d8731b7d561ac810d9d25882343e12494280f2e5372dc4c7d1825c42a43783baa076b9946226a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4003dd40cfa9bf7119a685c2ccdb19ed

    SHA1

    09f0a49d204482bdab70567beca1ccfc90aaedb3

    SHA256

    bb5757ea08b2b88da5945c9db43ebd7067623bf563ae9b62aaa57fd653c4b279

    SHA512

    06920b054a98c76bff2e03d85b24af4420aa358a1f42ea46687a93572e1e41725f2d253da849f6db9079d54815c31024a4d3f1569410436a72addcae84150f03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    80ead70467e552b487177ebff1820fbf

    SHA1

    f407fd1805cea240fc9eb84fea24243e8d8e854e

    SHA256

    15205df62b4c78327503d2f5a0505171ed81551225917d69027fba784ca18f69

    SHA512

    e442aa619414078906a0703debf623e654b8296868e5d98df8533a3d8cc839183180e6519a7934dab0b1c6eb44987be72f45e9d6f285c910b32376992269e7b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    10e12f4d5b68ed36ffcb91a155adf5d7

    SHA1

    0d9e2d97de34e1c4daab4b89229c9dadf12a8de4

    SHA256

    cfc6cde03ce7444852f30682142f83d03dc3256ef20c0390e9131dc3d72134ff

    SHA512

    7e68b259c0266ead9162db0a5921d1d9cf1b1e51e8eeb2279bb5693320284f2a3fe92a439135fcc590abf6be2d78fa35b5f0e8f76fdbb7146f7f7ea657696a06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4678963d3092583bc6250a520013bd20

    SHA1

    69b2ffbd38dd80e94fb714284ea195f8774e1568

    SHA256

    cac9b652c3edf6255ca7ab1de80d190622404419de0852c898dc48846ce79fe2

    SHA512

    6b9e1facf5f2cb9f53cc331ad77a64a34302292e0967d8385f39522f624a71c6858fa38f5d56efd3016ec09ce7e8fe453ee7b4d7df76ab1f87dae9390dace2e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    34f0a7497ae12a0d54eeb271d2a00cf5

    SHA1

    0db82524d61e3789e6e9278089fa9b28934f0307

    SHA256

    1e6beff9d2b9689a2ca170f5e499571b7d57b8167bdf766b7d2550421f733c54

    SHA512

    c59f62a8c40f6a4af5741a61f6a0dee20466754bc7291acdd07863e4279a51635b6f23047ff1feb41cf5d524193faad4001713abbbea3aaed930f0a0a1d15ef6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    23de77a777637237cd31ffda3c28d3bd

    SHA1

    9b8d307ad17af7e32cff070ec86d433b16110b41

    SHA256

    b53ac809abfea318abfb3f795c2ae66e5834df7e62b341ab9f6bb260ef846eb2

    SHA512

    07fa6a512583f99d4a33f9b9fc70d9e785bd5d5d806d6263097820287a554cb281662df9ed001862726c1b51b859ba6f4dd2646935811337c5189dc78c7a97ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    96e5a605e1a8e1a74bab0d5632660ade

    SHA1

    fd3d12b5b08578e78e2763000cc18d9613bd15c6

    SHA256

    a35b1aa949c6a515e094860a22b51d056897980c6a097f5d1f547d68f1c8d7f8

    SHA512

    01b6f7f70246c612ad034251991fcac8c0f4bc8f6cc0990814687daacc42963863470d271141047adac9d4955bb93bfe23cc40d68aa185b4473441508b78bfb1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    133f9dfef6e4c2bbefa19bd65b84a9bf

    SHA1

    e7925977e6822b2daed6a1d87b782a98bf8cf0eb

    SHA256

    b228ab719fe1098a759bd86851a17f6f9f2433fb60690647ba24dc6673d44c21

    SHA512

    33f19d84ceefeb51040e91bbdb30182f129125688cc68b4c00fbcefa56f7079852d2b3c88ee19341f80178274858d2bdd405c500c43b15de1436fd5074d866e9

  • C:\Users\Admin\AppData\Local\Temp\Cab8DBF.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar8F2E.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a