Analysis

  • max time kernel
    134s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:11

General

  • Target

    63e9d732c448b12d8b7b554a9f82d1e2_JaffaCakes118.html

  • Size

    27KB

  • MD5

    63e9d732c448b12d8b7b554a9f82d1e2

  • SHA1

    c7d8e88722503234e5cc0bee9c1a2bd0ed1a7c9e

  • SHA256

    683ab8f50df38e10233a960b2efb073ea5cdf6e83c2b891884291df1350ae625

  • SHA512

    969d43ea8e9ec1d961d118f03635a1053e4a7b1256fcb9cdc7b60494c1682f7f6e5198df27ed208dbfe264187143b95fc3c294a97b02654de9b221011d18776f

  • SSDEEP

    192:uwvCsjdRm3Jhb5nM3Cs+GR+f9NqDvbnQjxn5Q/KlnQiemENnwWFnQOkEntAZlSnI:qQ/zwLSDkSHot

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\63e9d732c448b12d8b7b554a9f82d1e2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1196 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2732

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3090232d89d80050f025f6b08d8e1394

    SHA1

    431cbd995f173b7792ea96aa60436ab410c3b7b3

    SHA256

    3b6708cbddac8c21e6dcd65a184df03afff722a3065ec84c2a8465734e09a1a9

    SHA512

    d5f21c261f70c821f6613970b9f8af862a88354159efa1849003e8a992e49f990fd586560cfe64bbd5aaa164ddd10709ea3e03f5f04b1d693aede1d2270a7de8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b1290b2249b085569a8ebb15c606d62e

    SHA1

    6fcd1689743994489560fb92266f512180158bdf

    SHA256

    4ff2582dbe98d0fce551731ab7e6ee60fa00ddf7b07987789c54f97efaa582b7

    SHA512

    cd79bcc9f7d7d8b52b221bdf33a34f4a71eca86be3979beca84c86958dcaf125b3c15a432249e20cf8fded0e9efdb6b9a59bbffefb0272ddad7b4a1e65195350

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a9320c39916360f84d8d8e3f987bf610

    SHA1

    92cf6cf7b16c0ee09800b6e85b56867ea93eb85b

    SHA256

    ac4cd033675d759a4a41eb2afdab00841731c53ba9de7a39155647f4ab9107af

    SHA512

    8a8e67641dc783dbaeb0132f2281536565625efdf004bd253962ef4726e976ef5f2e188ee4f53c9e7dbc277922e0c0027c2d3b59d6b64195866331d373e0e071

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a7b5ccdb651c576c257b2c906ea7805a

    SHA1

    89869b672a9117802c5e3455658b806a53b1aebe

    SHA256

    9b83d1a1fd7050a0e0b2fa3b2a4e5e3d3b7f6f12fde8f01f31b8ad862d45b26a

    SHA512

    eaeceab344b6501841c322f518ecca2d3e2357c9091e44709d79d4ed8f981296cdb5e78070643e04bb0d84cb32a0c22e3dd6b44f9c3f887b4fd258cf2061dfec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    08b3f66b4b46ffea1fbf9b54cd870e8c

    SHA1

    45a4be8090fe236e11707cf30569b17fc40e4523

    SHA256

    27fabae0b89069f5e9395cf087f13a1487c1789eee6a7c77a73f53f79b5adf55

    SHA512

    930dec5293fe60786dd6d4ac4025f3abe5956ae8df04fad01fc243c7fc46f1af08152c2a14cd6da2a911e61a3d62f29dadd3fe80f037394af033cad2a69b54f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6b5515e5490c7bf45d5c5644ecb919b8

    SHA1

    81f2eae4ed99d2933d4f4f4cf1e071b75090e141

    SHA256

    372414a8a1f7b323b6bae68186a2452e43ee39e439ccb8b49510eb972fe68415

    SHA512

    3da4071ccc6af0e460e844664568db0164656d953464f6dc9f428cd5f27d1ef506e62d27b1ec4002705445dc3a02802319e1d7a8c39bead7aeaa316a224b1edb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e5f3c05c6c2f4e33c5f7b5e949e95bee

    SHA1

    af906e5e34d2406953edd41270864d10a6244a94

    SHA256

    40528dc960f01101a27bb355c3b74970c2bd8ed4f62bb5f712857bddc31897fa

    SHA512

    0748dffd6e299553e37ddff8f6aea0bb5b8cba179a7af5ee9e8316ae93556633632fbf1a8f3feef1f9e797cd6ac301deda828889236a8480b54488934b62d4a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    53d7a51e24eaea0dc2d2789c23a4b7c4

    SHA1

    8aff2d3008877466700126b1f57a1e9a7a2187f5

    SHA256

    26feeaed8fca34ff5631ef902ebcd54847373f4f8ca29fc85b5ff04807e1d39d

    SHA512

    e6ce9e47f026fe7d1608f5d990099640c98e2fe9c2d6efb0182e4281ba42ff06a4779201f1ed078703dac2f90056744cb1805e4e1ec3eb0fa19057a39a996bf1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    39712b1afec540240cfb4d3917d68b0e

    SHA1

    ea78f63a962828adf920e1d9dcd7f3397603dfad

    SHA256

    a7a72e6d30efdb2d8cc47f0a2abe6b689509069cafe2b59d10d10bae18e1e17a

    SHA512

    be018c7e86d26d50c9f248822f4a958b855516171c66c44d53da4edb07d33bfd8a836e43a0ab817cfa2c52ebf7fc0da627d537f3a0b37d14926c97780bc4f6ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9804561c7cd0fd96f8f2d55d4c010994

    SHA1

    b68291304c126f76d77b1dde23d990f08600d890

    SHA256

    92bd35f313b765ce60c7a83a9e5961905a25add259871b7562edfea06b29c6e8

    SHA512

    728f11b506c5a77e7d2a4dd467292106d20e069b4f88dbe2868e6b4dc76db697d72163896c638abfb378593460020087f8230c0116f4f26a8db61b16338835c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5bdd6e82c93121612a64cc523a076bab

    SHA1

    9316d86d155020d8dfe2c1a8da8ae0aa4f00eefd

    SHA256

    a6dcbba9a15256b4e7d8efddad7cd94f06a04206dc55d1e3b6f9348ede5b30f3

    SHA512

    6dca361513dc7805e852d36f19f63f2c033855fba9046c7c00fe580b43629e74da0cf036c642506627d06f584434d948457faf7584be44f35a2c6477cee1328b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    14cfd61a5e7fdbf8066e690cb1208542

    SHA1

    8f8c3dfbf5123d477418da4fa48b2f164d7c8fe2

    SHA256

    51784553a997d39f84ca77d604f7394bc5168f1f809db68663133ca96ee52576

    SHA512

    08bfefceb8fa88c9ac585687ae820a700d3a136a451daf42914a5df5ec5dd06c29ca9876e1b165fbc847f3243a648ad1788b76bd68d38cf75d99b22e80da46d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    852c355b674338729899c1c14dfd19b7

    SHA1

    b37a0df283e79ae1d57c4125bb43e907acfd2a4a

    SHA256

    74333d3ee15542015725c7fbe4c68b5504d486791946fa8369a96211ce3e018a

    SHA512

    ef028872e2ac7ba01a49f1e171cf20d5e53721780ffa13e246a123f7156a39dcfd747ef1ad39448c0a918fa0e83436d7c4862aa42e64e71ffcf77babebb377c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b3e8c96586c3e1b80413268096c9a3fc

    SHA1

    6fbab5e586825ddabc29f79b08764f5bca2a5e73

    SHA256

    82bb1644214f929d0072460472c13b216e07d7c9e94931f2b8bab63c24536c9d

    SHA512

    1b0ef748304501f3d759edfcf11cc0547bd3db1f2165694ec8c4f9a08616c29e91fd5e4bf26a8ad95d656470121871ac9913a70964293e559b6824ba7ca5b6bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    37aed10187e5234ad21e113d73a072b1

    SHA1

    6939c47a188530c5586a4d20c9848fdf9478c74a

    SHA256

    58745510a76aa88e252460171567c685d6ece5bce3b23e824d2094d809194bae

    SHA512

    85822091b6a508963cf7f8a128084452b7968962f442649aa2971575e51e5ce201a9f6e654ed9839b77cae22cd739a58bdebf6543d9526c0e92af3c0cb1e3e79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2c62768122c9457c68c12d6697778e28

    SHA1

    4c91da9dc548d954b35e0a764a2b17aa0a03bb5c

    SHA256

    17fd7e65af13b10f200c6bcd1cdc5f67ecbb9d453a1b2cc6982452743d9961fa

    SHA512

    1dd94a1314231644b6170225e56bb59ab669e1851d3f18d9af0401d68a085d48b7eaa328c7c00b6947ff540d5b9a225a5abfbbd8884f895d035835965504a4be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0a3248d93af44e05715b683226f252ae

    SHA1

    043c99b773b110e0b387eec716fea6c4ec68287d

    SHA256

    c1c571d890d2c5a5a60b1d318dde134f225efda046f8cc6b449fd247046d84d6

    SHA512

    6246fe8d6c97485ed3a4b29677c0b18f9a85b1f5dda1b96b7d5d8a9edbf0e1c915f35f535a1d3f0c318c48969f6afca0c303dff4abc3d7df55b06b34fdc77af8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5de93ae4886eaab7f3338b5d4855ad05

    SHA1

    1b257fd6c6a390d6d919fd9d4d55c14c8d893ca0

    SHA256

    53d8f92fc1537adbdd96617473c0a5099af8d991d99d4c0033059b070e34d1d5

    SHA512

    01f234df8edd1aedad730781ca4e60fbb77d1bbe787316a0434068af40cc6f4cc23f4eab8fc61f2ff7074e34b4a1342aa328631fec1f6038edabf8a1f4085812

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    00fedc155c38a8f5e93c8d3cc69658c3

    SHA1

    210d2de043b1a0421d8ab59e4db10f09cbac728d

    SHA256

    bd4c85b6ab96b2212fc307313fb718c752d1195beddadbf7b4c5392112c8b9c2

    SHA512

    86bf2471324a5669027861c649035e08c08b67e624b490fc68d741eb671522aa283da592da04aa3ac5355a25ba7686f64d732f7eb4a593ea5c6d7e687abe0439

  • C:\Users\Admin\AppData\Local\Temp\Cab4444.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar4535.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a