Analysis

  • max time kernel
    144s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:42

General

  • Target

    03cb1856bfa4ebafcfcf7eca327bfe52_JaffaCakes118.html

  • Size

    4KB

  • MD5

    03cb1856bfa4ebafcfcf7eca327bfe52

  • SHA1

    0920c1943e1f5b757a51d50a2d63d05dabab635c

  • SHA256

    f49f9454ce258801efc11393edd701854f32d84ca0c9c040b81d5783449b9a4c

  • SHA512

    45aa5808a58be75425b2f969591c1191e38120992f19c2e566f613f5c0de84766770aed112ed65b98aa4deec1a88b7b5252e2a152c79debfa3a2d408fdf3abfa

  • SSDEEP

    96:ziEpCmV4MSEPBDvV0n47ej/hgOKiljTR1QnyneEhM5mWpe0Pz:ziodV4GD8/h/KiZ7Qn/EEZe0Pz

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03cb1856bfa4ebafcfcf7eca327bfe52_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2904

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    23128c0c2c16b33cfdac5b7de63f96b0

    SHA1

    4d15c86176da149526ec3fbdeecf7415fb2ad808

    SHA256

    7d5f1f4f7b2989db1ec76b5f30653de8435a4cfa9e473810802d446dd0712488

    SHA512

    460a99c6f0f73088df59ff161b57ee6b16b50d51064f1e38c33fc938b0112d6406b5671636e6d3baebb7622c2958b88810730f32b23386f024850b4066eaebb5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c4e8fb680a0df20fd5be7926ddf5273a

    SHA1

    f1c688ef935ebaaed24bd7fe05e4402fdc6bedb7

    SHA256

    ce44e76bedb6026c453052b9648948f1d16d2284c9159759b49cd81291df5def

    SHA512

    fed4f0f26d454fd354461a828d4486d2a21c82e587a5eb26a3c84309797a45c657209476486b0e8df38768fd2f6be681a132a975563adceb9a9d9216fcf82cd2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f5cf18f05b8411ad925d4489439c3bf9

    SHA1

    37a3710a9f5acd7526a3b9d22b3eb4c4876f3ed8

    SHA256

    0a5ddc95fd2dbd98e704813abdcedf25eb495e9968b1574fb77a1e4ff55266da

    SHA512

    de5f859c3672753668123cf8b44aa4849d752f5cdbcbc109042d3eb3164b6b12ddb3ec8ff10efc6a25b2a3ad7fcf7afdb0a9c1c33d0ac8472f3aef1452aaaaff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aa282d81dc05abbbe9abc6275490752b

    SHA1

    b34aded31fce9763c7716658278f25e5a6be6925

    SHA256

    044be666e726515ddc2f4ca40dbadb7921fddf122042af9e596f9b62e9292d25

    SHA512

    eb9f634bfd373cd576583412fdd50f0e08600080bdd29fc22c02ba937b8955a19348d02caedbc487630e4c637b3249cf934ffe9b018228c03d66e3d791b3bf79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8bffc6a067f2f2b549483da10ede2297

    SHA1

    6d6b9590fa8a365bdf30f01f60a9df0c21759173

    SHA256

    3f107e39ca54fbd11577f119560cfb835ccea5cdb38b0622bc921512b1111e2d

    SHA512

    b9245d7b6b88774d7d16d53a1859b6c43748991d4bdab23bfc066b1305289a4989e607905c716d763a4dbd1dc5249424b5f4f043a0499b46de0a1d860bffa9e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e93c0579c72039d435c481fdd3c41677

    SHA1

    3bf7482215104e1544be409bca587f1b27526234

    SHA256

    92f477a08cc120ca2bc735fa6f949e94a8e6bb4f609de460f1f8cd3a8676a7cf

    SHA512

    7ae739670b7ae53f114dc36f7d9eb86cbbcd87cc73ba8023c83514940398df84d025ff4ccbbb40d39abc0a159e0bee8297c175613e393e9d162220cb1523f6bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ca83819b1cf4da93233041646584d5f1

    SHA1

    de49d06af32c6b440ce98362c99d1c7299f28652

    SHA256

    20a9c1d11d42835a534d7bd298a0439f7dd872d341683c147a3b67fa9508d332

    SHA512

    31be30518e152eb8652e12cec5d020993468d68f7ca7f2056ef24355fadc47674615a0bfc679e1857352432c874de989f900efbb659dd8d13384ebeaba609e01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4d932566557ff389566da34c47bafed2

    SHA1

    fdcabca7e1371d1b30d5a196603964556700abbb

    SHA256

    eb1f2742088e81f5573446be7618d3d4145efa4cea247e890121348c9c108d72

    SHA512

    a070d1977c694298cd7c45aa2f84c1f29784a4a727e55bddfde077f8b91a060009a6b8243b5e2fc8e49dd083aaa44d9d122b368e8eeb8b4f1339a49d7f74dfa9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3341f1888ef94f11bce51efdf9e331a8

    SHA1

    0be7958598659f624520548f9e9bc230f504b045

    SHA256

    0b2179f56216988cf546080551c92b1f4191f0c587e4c7360d8f6ff6067ef71b

    SHA512

    eb63f47aa6d989b20b6a7839ae0fa26556e8dac44f33ed4c18310ad9df23abf4cd544e9c7aadad510b7251962700b28bffff19fc8c9af52569f5d7ca560a21d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    81710a76d3a19033abc94902eb99c0b1

    SHA1

    ed600cafd05f9f5d70ce3185bcdadaacdb4a7bcf

    SHA256

    e195fd4842f312b2049bc447c55e6a64f7bcf588512ae86a54ba91ea417c578f

    SHA512

    36c1dc08264454ea815412e9f7e40b06762bb7014a631a30f9df92f84cd2c82dd9660dc23d813f8d75e7dd787bbf98206d8f6f3b420a543045af69a6eaf5becc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0793e8e675ac9d7194f1699d171ce2cf

    SHA1

    3750041e2f80401f3b3d0fd27c002572b107af35

    SHA256

    f9a3cdf2450fba00691456f7efa81a751bfc6732f59199499871c16444adda8d

    SHA512

    ea271b4374bb49b5544e412360994ebf9a2743fb254db7c0700b62d9706bb611dddd6917525cbc2a229edece3385e2550c3147a9ade66e7e99ab719a6dec1fde

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ba5490cc28a8d5b2bca4ec54121e443a

    SHA1

    b80033703545212374af7c55db2b290c6eaa867c

    SHA256

    d6cfe40bfdd173597c1176506f46976c662d47ed31f4003f31a03319d99ed576

    SHA512

    c63b3a816f692bd11296973472e64400ae63a0786e58f640b93b9d2ac3e04afd7f11404c89a3734560ca0310f1d8d4b73e9e427a5ed59d7b15e8415c26d6ad40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    779bed0f397ea6e2187657c14ea67611

    SHA1

    bd00e6df35c12fc9e8f05b1531de9da613ba84e4

    SHA256

    0b9f8d660ea2dc79199814158de66b5d358aa3804d1f5df94c604e037713ed38

    SHA512

    21311caa8ddb5fe160aa780c963f10f02acc80290415da1200ae1df601a31b3ff5886358cf4b91870ec3cddcc688c42e949d005d05edb2fec9a1eacdf29dd075

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2b8fd1fb966b9ad91b4578731409ef0c

    SHA1

    a7d9e8976014498adcddb8febb616ef7c329946b

    SHA256

    d6ae88797788a9eb5e57ebdd9b59d66b2654b5a4f83469340f93de7a20243048

    SHA512

    5f6bc8580e5058a730c8b9725d871f12695b5eccb45f72dc033369c9bd4b9d20d05923fd13b3dd26f03ce88e3ec686fa8c03c59d57597e1459abb677360aa1fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    225ccf280db895646f2b4ea7011a9526

    SHA1

    98219231486d5e8115557331328881b62ec2ca3c

    SHA256

    3e759532d912fd331d8cf3a3dc810bdfbc6665a1104181243d3e1d83bddde6d3

    SHA512

    f7175c20d7805f80f4671a77c40a183a82090adeb376dc2385d42d939f72d97076d4bc674a537483f04d86be6539f9ea3d2cfbce2d31c1f8f79e0e40c22d33ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ea0e4bb7f381351cad36e5bd14f44ce6

    SHA1

    986ece00e2cfe04598a1bb2852555d4ba137c9e3

    SHA256

    2137272d2d2c3150711fdc22f0cf28c4a076f17992b04bfe341133ce31a9607b

    SHA512

    2f7caf78f9f058922098595c9deb16feef2a410875e191a5625b4595596ee920743626f0c6ac4069ef070910fc09a504177655e16decd7c953a02276b085c59a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    23a700c4a08c024f1ba4f70040f0da99

    SHA1

    c6c2f19b16d8ca80cd8ae2948d2ee0ea9438b310

    SHA256

    c102ff53ec5f45aa3eb91cb498814d962a42a6fe1d9b4d46d278cec35ebd68ae

    SHA512

    dbfd6ce699d10799667b5a4de453f6bed7f4e24360160b8ef1ce315c186a9fd3bc242b237d3b42944a73f84fbedbdf0bceebe4f3d165131b8973efb3028b8475

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4d2104de2a7d4e03397efbb2f49d3338

    SHA1

    8f7ff25d379173a5e91d9dd4036ef8879e634ef4

    SHA256

    23be5193a359258233ba535b9d3017eb96f11f98bf09998d5b5af6aa2f9424da

    SHA512

    307429980af2846271762894f6b125c287538098c50f02db7d8db33f38a3608b08cbf42a79481a88f0400304494fc9bda21770d16d0fbf42ba49e936c36de178

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4653b1084bfbde9cb23e55f1e33d22ac

    SHA1

    4e668078b51f9b199c5f9ac5bdd4f8bbf600d1d9

    SHA256

    084d1df8c705622d49b9126453c9fad05b24a808e1b2e9f07a058b2865bee4c1

    SHA512

    f22e2a44e2aac572862fd0d987cf3c0ae5e99e4faa9e415fbb5558a0c360998d0d0f9d2ce0cefec31ddf0eb3b2b8417a25541ac8dd17885dc10e0694e0706e5f

  • C:\Users\Admin\AppData\Local\Temp\Cab2B48.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2C58.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a