Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:11

General

  • Target

    63e9f6b50e1f42ef5c8c4806862e3272_JaffaCakes118.html

  • Size

    27KB

  • MD5

    63e9f6b50e1f42ef5c8c4806862e3272

  • SHA1

    153bd865927d71a2a51975e98600328f8fffc7fb

  • SHA256

    af34941e79f8688b1c86f50ff8d2c760676ea9b09f38e3b76b3b216c2b511b44

  • SHA512

    efd20a01c370f74cc9eb4919c8b2a7d301f0ac1325e58147558fa82a4f9cdc1b70950a1adc27b26853df046c2031a0841944812680cca42a574e44dbcc4a8ff0

  • SSDEEP

    192:uw/ob5nIGnQjxn5Q/9BnQieuNn2ePnQOkEntF1nQTbnZnQ9eIym60te8Ql7MBOqS:5Q/9+ePlaKe3S4Lx5

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\63e9f6b50e1f42ef5c8c4806862e3272_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2972 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2136

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c4c5a6815471406a8ab7ff812f033742

    SHA1

    642770e5a3e826c4e5487432da0a3bbe1ae0a890

    SHA256

    156ef35c6f8ca91f0d1d300165875ae0b7a62d7b6d1abeaf4c8ac642ba024e11

    SHA512

    475bcc14c6672fba92849946903e1cb02905f8f59272c208c67c39e1db77e055298549e8fc359414b5916762506e425b7e16ec541d75b49e46b614d3f37fe1f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d28750aa3feaefbd6a5e0f0e13a3d8b6

    SHA1

    a4f7f0b4eab9263438637ac2a070d85a0124dcc8

    SHA256

    56d84bd49a7be5ca147ea99ff50781727b99829a6de7fae4ed34e164e923d376

    SHA512

    4048b1f36c898287b660b8b83e65ce5e60e803bba2b9b97165fd575176fef82c36389e7265d7298be88c81be85351b1e59a5a92d00033a3724cf7eb5cda11ae6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5e33000272536c61c25db844f40fe282

    SHA1

    3746ba7e969f09a7bf08a66fd6c6fbbcb5d52649

    SHA256

    d8838f9ecb4da3833993337aa82b3bc1861d39df745835d22a6ae8570dd4a7c3

    SHA512

    095af0d4f30eb8981a22c32ea6ad46512ff95a8d287850ff303bd9d337fd4b31c1abd1815a144f1758e56426eb4ea63177ff904a26cc7123e929c895f23fd1df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e57a63b6b0c9407989b96208c58597c7

    SHA1

    6010cb76d9caa61fb0bded134d6af4f19f347aa6

    SHA256

    377eb009df764cc60034246bb7d47c7871b66f776ad6d166b32b80270f5c93f0

    SHA512

    4f5bfbcaed0a71e9644d1178e99d5335f5ab7f7ef2a87253b1e6bd6ecae38ddc8d7b231a4a0b6a269b7ced281eb08ad8bdbee51225ca82a7eddb5c89a0137e01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5f7d738f0f25717cd04da485cb512c28

    SHA1

    dc82ab92532a92e738327c47dc129891e5b3a76b

    SHA256

    dfeda5255a4a43aa5be963eaa4c57a0b2c505aeb1bd6c7e433e0543dd72ecdde

    SHA512

    59cc9dbf5d0ae043204fb5d4bfa9628b466b905042e9fc8a4a6ff0548038e29adb9b1783f18a509da2bf4aa86476d22e5ef96d05a455e878cd4960d83ca1ea33

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    be3944dd3876ad3dfa118bc3a4479f7b

    SHA1

    0a8bce98c7ed77168868839afe39897a27eca52d

    SHA256

    c0442b12775ef3124ec56beeef6d69c87abdc124c869f40e24c420765f9a9f72

    SHA512

    9e03b46c535c7186b87002fa0805f0bb02d8bbfbbc3e7cb9db22f391bd9d3d252293f78d8db73dfcb57f9517dc9c8b1dabe42c465bf94eb33d4b093c4a6cb487

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ac5abc6164064daf0beebbc3f1f1fc8f

    SHA1

    562444da09aa4304482787c49d45fb04cf20c20d

    SHA256

    7ea22be9e476c18ef2ed38cbf9f50b09515d4b2b8a3e50e0fa50657f259221fa

    SHA512

    f11500629be060d2d260041312a9676d9c0c852c32e663a0f5490e19df5d58ab67d188c53d056616fa3bd94d7c061cfc41cdd528330686c2a4339021a12285b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    08d2a28373ae27262fe46c3db9c78690

    SHA1

    08eabeb9178c2ea20e8e31c4b2a11ef71ff23d99

    SHA256

    9866b875fbd2b162baeb79270448e3160b791cc996ca5ac94c6edc9a5cce37a6

    SHA512

    fd9efbf08940bb8b16f0d3eb5896145148d5d1cdc2d11c77c3229dddf4fae21f37e2a69261eb5dfdbca4ab15e55d67d1557fbb039895aef6cdeb550049a9eb4b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8da4acc94d53f630e0459a5f9be87b8c

    SHA1

    a11bb4d78572cf1367b5bb6f0f2d55b6ba102e25

    SHA256

    585f96d6880c139270bf196bb71e0de55dc3213b9f9a24d4c98321e60fe4a89a

    SHA512

    fc76dba5a6d5987f027188b6aba9c888261371aede941d8b74c1e78bab8b660b9555542b40889f4a9b151e71d3f9f1abf8cfb75ef7e5495d72b93fa8430d9eba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b767ae6d34b7916e8b3cb915c35d4865

    SHA1

    5152310c162eebce37c5f352191563ff88715e83

    SHA256

    78a169c8ba03aaad21ec6aca53a91055124b8783441526cf483b87d2e2ba34ec

    SHA512

    e22bd1de98a518b3fb427f958e820daaf36a718e07906b040d5ee89c7e6af6cff2c00b43ab28ed13473772475f3951bc5a4247b5f04dabded61d156b119bbf11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5cc42cfde8b7af94ec52d9d74d0bfd6a

    SHA1

    adf6a25340a224532f5d2a40768322fe3685e439

    SHA256

    ee25043115295b0884d7fdb16e582adca4e3822846f20dd3378b1640129f930d

    SHA512

    e3d7342ba084d67050ff825503d9d4f4a2936081510f68f7f137a88588410df3ad0a4f1abab49736456a67ed5aa82c8969b1adfe5b8da9ac583659922e0b4c7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    45f4ca47d64c614f79412982d20af86a

    SHA1

    7ece12d18cc9073b4bc2b748f2da65a79c7a659b

    SHA256

    0dd702eeedb67aca39862fc6a4a5f99cb89ee2a49cafcb209b8616100818b3d9

    SHA512

    68ba38d84c86b96e2638a1a90857da5efc7e8d2764ee256cb06527cef699b7fd622081c0b73bfa10522fcc78dcae7c0810d005b9fb04f4f89c8ac0bc4de58542

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    826486943f66a0ef7c539a9cab16b53a

    SHA1

    99f9747835a37e198ac7157934fe7baed3915ad4

    SHA256

    bae737162a703dac6dfcc42420ed947fb7763f6b1d3dc0018ddf106bdd7f12e0

    SHA512

    5144b86f0ab1757d1f09559a082bcaff8b305a75a1d1d137a704d20ee11bd3ae367278fdb48b796d59c3b236be93fa4b58673e537b68de26fb9565f265576e75

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8da1b583d919f4f4d59b3224a10d75e3

    SHA1

    b9f8f243aee89e5d32a29d6bdac4ea840a3c07de

    SHA256

    24b9cf00fda25df539325a55fe1aac50404142862918e8971e42a9d6efef2e9c

    SHA512

    3434e7cf483a81497193cf6becfd114943761a362427de307f47f4de9b4b13505624d3ef7195a2cf59224d520d71239b0b0edd8761160f2a65bb1c91ce329652

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4b58195b27f1156afb8ac8ceb07f9788

    SHA1

    04d84b53741a3ba11e066aa031e36ea7a6ee3fde

    SHA256

    0fef8e4e2ff1b2bb215b294dab280f8f45473ca75067559c4faceed8efe3e7e2

    SHA512

    213487607ad02512305d549ceeff59993c6edc685d3ab10706c382fd67a5b2ba9d98ad625bbd3d0d30f52dccffdabcec54b171d8ace179f75e98b924be679a34

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8ae69f15054964c141630b3b40a80065

    SHA1

    f271209175702399eb0119740a409dadaa25ecb2

    SHA256

    1b37f15d8d90ff32a455eb842ce41f52ffc7617b978bfdeb366abec57a641bb7

    SHA512

    fc3c4737c0d0f8dcce636332357c153a76f06278d49d8859ee0cb821c0d133e0021b5160b640fca56f35dadd1cef903b873f75facabf10d5ee675375f342194c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f39fe79bed0a512c5da1372b7ce80a06

    SHA1

    0a560487973efd2bdecba632a1a2f7b56b184828

    SHA256

    9a5a05a6b05db6d5b7b674292357b4ca5db8f327ed4076cf344e1cacb655fc88

    SHA512

    d8a0ee983d28ce0dde8416791a367c01337800d8995f1b85c818cec30b00e9bd13f4f6d5735d795d33b2231d3bf050494086c775bfdee85d9ab3b5efe1115c72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e1c90d6332845c4bdfbab1b035c4dee1

    SHA1

    dcdaeae592d5ae82569d83d63abda0c97cdfc1d9

    SHA256

    569a13da4ce552362bac3af0899b65a3ee9ae80399ef8e1118bf4c055127fdf7

    SHA512

    6d2e8e5a243a391c7f32df6884053359c27741127c450110a051c5d9da52dae8da30fdcf3e7dbbc873c1907fd5aca34f8f0d601928aad597a1bc642743edc0ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2cd798f6b1a8234eff8f52008b8155bb

    SHA1

    21e90f333649398534b2ab0d156544e4ddd531fe

    SHA256

    36206c40b58bcbcab75550827718e861ea40f0ac3b8918ea8de005856f2391c0

    SHA512

    adb79f03568741cf10a4baa86954f45a9dec0c76cfa19ed2d80edbafdaf7d0f020b59281b6d9988166cb2736afb493a3ba5778bc424860b82828130bd4fc08dd

  • C:\Users\Admin\AppData\Local\Temp\Cab3862.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3934.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a