Analysis

  • max time kernel
    135s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:25

General

  • Target

    03c2ba7152477758bda4fcaa097849f5_JaffaCakes118.html

  • Size

    28KB

  • MD5

    03c2ba7152477758bda4fcaa097849f5

  • SHA1

    bf2fe339c4414f9b5700656c812f53980a424751

  • SHA256

    25f070af0b32cd27984a595898814886efc66fa607cb497788390afba1693065

  • SHA512

    b889559581992461d75f3a6653c8e643d574eb150933b7e7b290de99b1277fc570016204a416eae5aeb5dcdc81d27d1a3528e61d3d62ba78f6ea43e2b9f8afa8

  • SSDEEP

    768:Cyi26E9hnEZsB3cBJ/JJJxJpJxJyJAJeJYJTX1n:CyJn3cBhjX/38eQqH

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03c2ba7152477758bda4fcaa097849f5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2660 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2540

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5cd27d073992340e466a1c0d2d816534

    SHA1

    34eacb37564e5ad4034bf1efff1504aa75c9aedf

    SHA256

    9e2153f1c380ee258a6a19b2cbaaabfbd47e8aafc5184e7bff080a4cc18f21ce

    SHA512

    caa403f1685d0744c6be66cb5dc003874879e8923da4a945df5d5cd753bd7308b47e3c0c1c853f5a5b79b8501ba96fef5a5a06d6430b155751f0a6397de0cf32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3ecc8203a10f5afd87e06ddcd2d5da3d

    SHA1

    ee392e0fef435a701b16db9e926dd357d6826f34

    SHA256

    d2182bd9e35531b7d5384168276d4585b1ef9ca86b3ffd0602a1c6e3d30811ec

    SHA512

    d16773172fd4bf29ccaa624c65544194d49f1148b216597284595f8b998dea8ac1d48432ef5de964af191a313683755c6e0a84dbd9b09478cc64fcbb3763e3b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    55aaf54f8e73dbecd1e3d7d899ff7336

    SHA1

    2cf4a3388a22518b44c4f6087552c01382723566

    SHA256

    747b2df9c46266d8fa69bc0493c9de9e38a9c7bfacab1428366490abe25cea1c

    SHA512

    c1449ba5a49873fb01f8548b13563f6540f522d5d790b163400394a4868a182564f9a3183751d4ed7e04d5b1f922d4aa915ed4abdd9b33272cdb2b6f67082a42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dbbf1eea93f52d41de1a41d8b7130cad

    SHA1

    8121bdf9a4189112d0eecbc8b21a4a406c11696d

    SHA256

    70c503f0a9e0f25b8048ff70bdb2f8af471ca7145265da3f9563ae0d2ba05565

    SHA512

    7336820fbae5f7cde3442e77d710c04f0a99f9e611dcaf53bbcf1b2fe7bb2b6934c1ae94115fccfa606fb1879228f4287b9b375a8fabe54f140f719810943795

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d8a8786dd7f90c2455f2ede951ab350b

    SHA1

    7f4862422eb3e4f854ab845931b03323e4b8ccee

    SHA256

    e4dd5bb2ea9683cdf8570e02460819c96bafeef55a46529dece9201c0693d66e

    SHA512

    f0f5c5fe165fe4e76cd8520a76c33cacd7438f80d0dca2a3bdc2486154056a6b7d85ecf5c36d9158454cc010e5bf054fa83c01677494c343aa704d8f45bd718c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9e55c05f6b98aea3311d6bdb8c3dfacd

    SHA1

    de8558327595337af7ebaff04fcc2a2c3ec5701c

    SHA256

    894f03ebd7a7fdfed5800bcd65b8e59d8dbdbe5eb8c0e9b70d3dc55fcbd10875

    SHA512

    f28093ff798304d6fa4727948c282baeba17a6db7d6404edb7a9a6cb946974db236cc3e6b459e8dccc2183b3fe4959580bf9183db38c95e2db47a9fc811ed46c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    68a238e9ef6a467fc6b86b10383ce6c2

    SHA1

    dff5e0f63b3c253a0c584ce5e041871a1fe9d00c

    SHA256

    a7b7b961637e0f53a2dc03f57804e43abda66739a17776b3446e9c7cf14eeef1

    SHA512

    3f867f73ef4e028bcae095b0f5bd8f13afe0075ddc7052960ae30aa6fc63afa24f0d31a73ebca495a8ee4854d5bce701e26d02f0da572a6f825915f408dbda30

  • C:\Users\Admin\AppData\Local\Temp\Cab9732.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar9805.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a