Analysis

  • max time kernel
    134s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 15:03

General

  • Target

    63b7d51d8fe1cc196fb0cc22c5ab2f7a_JaffaCakes118.html

  • Size

    27KB

  • MD5

    63b7d51d8fe1cc196fb0cc22c5ab2f7a

  • SHA1

    8c074ec56017844d502788d712f0ca5431bb4bec

  • SHA256

    470da52e513f1b818c5d90ef81ce00787952240b8a6fcf59b46cd9655b78c975

  • SHA512

    748d3c1a2c311b19aa85a3c77ad23da8bbd4ceac8b4df13bf5666e55b436bf0ceb25f0479b3765f5ccee770b969ed937a69b9eead116cef3190f6ad611ceb060

  • SSDEEP

    192:uwfMb5nZynQjxn5Q/MnQieHNn2dWnQOkEntAunQTbn9nQ9e7jm60fdDQl7MBnqni:IQ/gdmWFwdaS9e4

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\63b7d51d8fe1cc196fb0cc22c5ab2f7a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2876 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:3020

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c91c596100964e946e68ed32714d18c8

    SHA1

    c9eec50da46e581e45edff89db0eeef9d3145c10

    SHA256

    11a6ac567504e64316e74afd066c56e1e181c6feae1c8b6dd360c5db07b561db

    SHA512

    c4550f2bfdd1cd324e97c532c92fc1b63f281c7d9910c1e1e0a00e99e8d7a47b38bc1ea358f728ba4ec7c8cff7b712162ae821b7e3f2a80625d9d071f9f3879e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd65e5d4ad5e700d8cd245d1ce7cd89f

    SHA1

    72aa1d3ffdd8c306e2f072b871b19800b5003936

    SHA256

    2bf642690b4361c1c598dd02ffa6be76ba7f63dbf4821f8fec97a5de302f086f

    SHA512

    32ad67df08bb4844e9464b100cc7dc0b2df98243468201b66d50906b39ba6eb2f8cce65bc03c595cd81588c739b57e183241f706ffcb987beeafda014eb52203

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d3806b5f2486a484a6389b028dec7344

    SHA1

    52c830b4c56f9350ddc1c75c8a857cfb2c6285c2

    SHA256

    807a30b6198c4d2de05dfa8d1a35e169b5d8719e2802351c1f9d4415594ebf8b

    SHA512

    de52fd8f2e9357d78064e12e03208fb0e47af2850c404d243b8188a44189a896a9409bcdbc4c61053df62f9a780a848ee320d392b943bedbb7db9acf453434ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    14f4596b1587bfbd55187a03e4bb261d

    SHA1

    e9d7bc0e5bfa2c01cb4187fcaed7aace170a24c9

    SHA256

    bbe25fe2a18a2f91429c16cab08c4e4013822070bc083b4174180dd5be89e763

    SHA512

    49c4883fb343ed4f8ab650ba08b206f5ccde85caf185620e3c05e1f7426079472153efda017966d33c769180260d115077915f0e7259211bf66ebf547270c46e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    508f62d36644589d31d051d2763d1764

    SHA1

    bfced9e0707ac84cb6354a475be6175e3ff82c03

    SHA256

    4106161123c8e54431ea8d3a02c8054c0af027a325f4ffd0286637d9d8fc0579

    SHA512

    fc301b477ad0c375e6b714dbad0add8c9a69b5af00b6c0fbaebf399fe6c19b5781289a4b0ad980eb26f5c15ca9e00e5e83fe8e775802062c982d49eaf9845f5a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1d05816326dfe9986e161aaebb0268a8

    SHA1

    4da0c0232e9cc5b0ed45b7ea30bbf20361e04522

    SHA256

    96bfd6c5cc832765c136fd1e0e1f093f4c4a572622bb85560b535c7c507c679f

    SHA512

    9daad01a570af074ff13bc57793fc6453dcc873cecc7e8e13441ae0c4b420214c97470b0a1de8f60d5d5962f74c519b5c9c22ba5afa3dbe7ddc9644892f571fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b4904c39f212a1876511a92cd9ac719b

    SHA1

    1ea7c878ab4fa3b588d229a1169e1ac1fb7981d5

    SHA256

    56c4f2329ba468936b78866700a27a87f8b74cb0f7785d8b9557950194266f92

    SHA512

    ab48b4fddf76d0510cbddae128ff6b8393ac0e3d7b627818d30f7d5347d8faa8ddd9800e9c3d501409bb88dd229574735286f1e4c83e19817472b7311f9d865f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6a5afc720b5f8df062ff363b725d617a

    SHA1

    c74a700234a52b6f661e52d8de39b9548fed5d81

    SHA256

    94d379be331a22884cfc0bb92101384ab2331ce4409f8be2561dc79513073475

    SHA512

    643b83e98a51f65f3a7a9e4214e7cb670a17c8b6f4e0fd4c38bb7127eae30f9a50cb63f8aa5d1b7ef5040d1cf88ec00da543812aa06deacb69825cd86b01d7f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0d7e1b38f6bc8bded888fdc9603659cd

    SHA1

    981f736a35f5e29379c70e402aca52ef6db7760e

    SHA256

    b7cd4bfc3d80d54b16fd33e13ebee4aa9c55090102d4f0f7b5542c51b10f8ac0

    SHA512

    8fa368af5ad34d6110074d4defc13abf374ca9fb73cebae65d81c70cbf4ce5d0d166cb1a416d78c962fc042a85aa1785e3df1ad14a96d85180515684671ce108

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b5d65d3afa7422d0710bd17239edef8e

    SHA1

    0caf8d7c7930e61311303ecd14a1ad3c704a3aa1

    SHA256

    4995153b1c8ebfb446c67f15eeb00a4bd433f1e137ae2f6ef61d3fc8a3254be2

    SHA512

    961beb2d761bed346fd1893887d5d5cc3cca8974179e1bc03813cb5624e87d6bcb84abd6563a0e56a5ac399fbbcd4a8c2ca4b9499c42a47b5848e49f8f083427

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    60d5c4ab61eaf3a154c841e59b51191b

    SHA1

    9ba49fa8062522b2fa70746660159f3c85129dec

    SHA256

    01c831f2541cb391e2181b8425ba9c204377c668a3cce7eb297bf9cccbbbe60b

    SHA512

    a7d91a3947639248d7cece6d8061062b56ce167f4ba5ac45d369fa138caa4b4a06e4452e3a64b2b0952b932c8a9d4cf1f5bccd2980e6777e903bdac7f1c1f092

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    20e206adfeaa10b8f7e3d22ded559246

    SHA1

    e52875b32ce30b8a8d16f6e19e5423c4493a5be4

    SHA256

    9371812a1405d41d5ca2e03f0f1fdad2b27af14218ecb7d5a39e16449d65f055

    SHA512

    30ec029bd5f371073e712aee494bc5bccdb65b221dc6d72e661e8e34d41885bf5863463e79933dcc6be1f97b8b253faca0ceb3b580f4811df83abb43fb2b1a82

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    85523fbe810ac8da3a42c24b9fe184bb

    SHA1

    1013264392d42f84df57042a7256544d426389e8

    SHA256

    0c111a2be4bc45f103e0cbc5e0639951610ec876394ecbaedd432e65862903d7

    SHA512

    5d8e2a00ff311c8de62a572bcdf03cbbe62b10db557f75c89e6455a27b17c14956946a511894da9c23c98444e56aab3cd6dc523745eb5ff07a89df9859e014ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b8df9ae95f068444f28d29081a450058

    SHA1

    8ef292426b63815c0766ec27371179487027fb6b

    SHA256

    a36bed1521832af0fd9d88ebfbb62461ba395dc6c43c53e8795c87884a679a3b

    SHA512

    9a0713258200f4a7326e7edb96bcf0c239e6b9b90907a0823933ecfa35a06fa60cf758e9331b85b636853c9a03f130be622c99343c4396cdea5791914aaa7a0c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0ab74adf38cab82d7bd0607044c7a0c7

    SHA1

    0eed800554bf1456ae57ba8f30883e1c499bb84e

    SHA256

    1940404213ec6f0cc32e1d151d3a9aa4107747a1b08ab0c96bbb360f3465493f

    SHA512

    4e9033fd0d1ba094bb214f1a3085c9096b32e6317c5cd054b6314bcbd3deb3ac66916e2156fca1d8a50693e0139fb2fd121f818181a4c122fbecf975d2959a1e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fd443b11fc68998a50cd680869d7e660

    SHA1

    a91d05bd47b63819e6299ffaf4ea888d6e423648

    SHA256

    42f5e2a8e1c4ce3e56ab576a2cdfd2a45c27dd61add012e8228dd92aa71922f3

    SHA512

    7a246b092e881c0e89ed3c74f292af70210dfd92158b3b4e6eed787345d295708d55825ec6e8c1356a2c4450d41899dcd47a3e8b5932936993d258a5ff51d187

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2d265667019d43dcc2e4f7864b49bdb2

    SHA1

    caabc6b4a85de014eb6da5494cd9bc263bf6d0d3

    SHA256

    6d3d43d5a3da5beab3bbd300616893aafc422ec85271b3951cb13837926d0e31

    SHA512

    4b41557b6e4a3e5f1ee01de17dfe973cb69232078a47f32a7257738dff504ad3a1d19390ecc5ed0935fc9aa54ec6bbd66b18fd6fdf9e081f83da0eee8e6efe35

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cc2a66972695ad5fd42bf544221a2d9a

    SHA1

    bb9f89cf65ad94140cdf1fd340d786fcefba55eb

    SHA256

    64a9748b422eebffe0f02b70709850996f4b8d451c28a563389078523b02f815

    SHA512

    1ab8e645b78e9637afab745e424bca0095855198b2456a6ca6fa684a8a581cc53401fc25a6e06849bdb6bfab1524184a938653c3f44813ef57d19872ad3c0d8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fc3f1c9c5c7fbaac7b1f8dbb4a0f7730

    SHA1

    7a5879f47e7c871556811f2cc2c5b98e8e111a8c

    SHA256

    9444aa256990dc8dc62aa5cec4f0c0f992be1a318afbd10c6530cb8d5ace65d5

    SHA512

    1f05e4fab071bca1f5887f8603fecf59328ea63c7d34ab5726246c2409f5440fe6fd9acc69f2de4c631c4993b61590fa197afb49e316ec0156b558050cc3c085

  • C:\Users\Admin\AppData\Local\Temp\Cab1632.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1733.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a