Analysis

  • max time kernel
    120s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 22:54

General

  • Target

    68ea7803254cb31e8deae0a9489eee4e_JaffaCakes118.html

  • Size

    4KB

  • MD5

    68ea7803254cb31e8deae0a9489eee4e

  • SHA1

    8a1cc77eeaa4863d8cb22fd6779ea7ca5ce1bfcb

  • SHA256

    b28053bba83e74d0a59a4074c4c22ae0194b207433de3d055952daf79d0c5f46

  • SHA512

    47113e7593d0e322ccba75a98bdb8a4d1b712bafc26a37ea9c9c926967853b44aff5c60d0a8d71e618f1ac0da42d81734a3cb21710c9936d402500126dc3c96c

  • SSDEEP

    96:mcz+Hhd+syVgOfI8yokRo1To/LokY2kUf4oNhSML+/gjhLLC/gMhm:mo0hd+syVgsyPRKGFYeAuw/gjg/gMs

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68ea7803254cb31e8deae0a9489eee4e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1452 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:804

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f5b951e440fcd1f535548ec8d4755922

    SHA1

    88768fb21a6e69a0bc8cd6335d86f92588271d12

    SHA256

    3866f2733f8491caea4b49303211a348dd3553c43c167c5a5d893c507a031531

    SHA512

    233f63ff83a2bbc5ba7888815d04a19fbbb39b1799be94cad0c77a5464a16b72d4bd0a9e134036945a57749392dc6af6ec63a20b47a8924174ef4d629fe5dc2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b5bb418da49e10011bc54233f813829c

    SHA1

    55a24bcdd2fd6d392f0f43cc13ebfab2d96537b7

    SHA256

    18a86062ccf959cd995231508b9fede451a3d19071b5c13755af092c02b8b5c9

    SHA512

    a187e94b5665f6ea6878a874273f29d5f9a7644b1091550395871196cdd4735ddcd9a473c84d39397dd8e09abf855fa49a35766aeb4073c1e01d16aa78c6dc2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    92cd44a4948c87682699d1b975887480

    SHA1

    8a3f396bac9831a66e67df76dff8eab1fd1b33a8

    SHA256

    12832a581dd4fd5e4122786d270263302c8b02894ceb89838bea3a5910e16f5a

    SHA512

    a0a12fbb03158a667dc62a5edb3d5e32a04bb906acf054617a06e06fd8593e9c66a0b12ded610090b8e679711d10cb51fbe7ed9679c46af9e51cbd0cf9ab70e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    828e8a1c4f8c2528ce0e09dc6077ea40

    SHA1

    adde562a00df8d6fb6ec1d7388cfebf2c4b1457f

    SHA256

    1951abcf9786b95eb1b917f19df7f288f51650c18a00f9d07ca7b63d8a3a3dae

    SHA512

    52e44b79e93718c98dc1d30f62d3b72d0187eb33850cfe858c9aa3b03f2babe3232a520619429b7a42c22e69cb863d371aab2477a802aee4041927843abb9280

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    718001897d90331738a690eda67cd6a2

    SHA1

    970990786a4b8c9655e4025af6206d4e19de2696

    SHA256

    fc5043e2fe0969b62206381657c3259a67336b0bf690571b4711d926e056fa10

    SHA512

    b90bbe165bae5b6f3bec730be5ccbf55bb236caaddc39f74109341f8e781ffd46a15bed11cc698daec044996eb3f59bb5fa33c9afb97cef80280186c47404e26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f27e9c60e39825a6a81e88c874ddb41b

    SHA1

    0d80262b386b8cc353596675b586bf9945ef17d0

    SHA256

    39f35f479f6b4336c8efd0fca569ff216d45feb3f19d6a2ceb5652d6fb5458d0

    SHA512

    18b55d1eb1d4e442c7aa30a56c165335cdde513a6f33937a26323486ace261f1e30c3851890db0bf948f5ff1cd2c8622bf4f542c1a8338689f74d04b901bc4b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7701e27215b35b6dcf741346de8756c4

    SHA1

    6851f7344a98988b3980aee373030bbecacfeb7a

    SHA256

    edb73b08f2838a5c448c235ef4326a592601ba300f2af20f1eded4c4af4324ae

    SHA512

    6b145fae86858f842b195335344870cd628c74201ccc61afe83f39ff2a7415509e2a0368961dd2206b4bed6ba9efd9ef2286b7c3651e46c5a606829b28b9231a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    79e2da75bfba19981de89885c9691d7a

    SHA1

    95b8d8f7a01a5bd0856a4f2dc1d95f985d8cd3a2

    SHA256

    1f9c40835ba7f74873df302dbf31229c241760fdb4ff8f1331c73aa7adf93b60

    SHA512

    4aba711df8b1e33db255586373e67313b31383223a9086b6c9dfab6b6ec1805327888be4069c96a76eb92fcb763ad0d4d630d57c1ee3afd964f7c043040beba6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fee59ab4de44d4a0f1f77568b8c12031

    SHA1

    ce919776c815daaeaea894ca4b64903db404022c

    SHA256

    311dca509369076a718b40970ef84471a752f3d5098a7f04be91dd8614bba8e6

    SHA512

    ad153f5f8e3210f0496d4839a11ad34d3f846fafd9a9b9e1770111eb48f22320299664f6e26d40cc65859f8dea591658d2c284830edfa19bc7d7702c47163e55

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e610512f27f49510b1ee57ca25ad40b8

    SHA1

    fbaf7b495254d6825569a1bcab875a3227d46102

    SHA256

    8450551a7462da1a4d126ee5f30503176d27487a03df47bf278a75aedeb378ac

    SHA512

    61a852d8b15821bcf835b90a154fc700e68cf67c092b6319a0ac5189d2db54f1924bf66371295b6524b3c7f413f101a1c073b644a6628562264d8f2ad66e53b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    15c5a79d16a2a632bd07bd9876501637

    SHA1

    498fe8f6bdf8b5670dd2823af0c0e8ebc781175f

    SHA256

    b053fd8c31450bc863b28f79f1b6c24ec1d8c68a359c4cc1b27bc2c5c0b4f51f

    SHA512

    822312399805432c888ada72f7f65f2f4b35196e4e34d9588ade72dff5388e5f2ecd51eea8739b023a29e51d10b5d8950324c544af5a24461303e5a05d59f625

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    08bb158e233cd5da0d5698a562a919cc

    SHA1

    d7cb5c03c381b2b12f5a4e56e3fc99854501916f

    SHA256

    c4bed2aa05a32a67daa6e23ee3e13d1944b5f26ae82b94acff074ff21ec73d3c

    SHA512

    6f3c64240b84c0bbee57c83e1df12b19a0a194b841c277b2b917d5b8a6691b94804b49eba8f9a11763384654d421e38053f1c4128d61b076c73da7e4fbf219c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e4c3a27c5a496aa38606d0de8a72235c

    SHA1

    ebbb7da5ab5338de4351440e5831b4129f15e178

    SHA256

    fb31ac454822ad0283d6f670216ce472691c69c3722db30a695b7c4912d69a47

    SHA512

    be82c1b257685680118a7be753633eb1be97bd9cd567c63bb82650a817acecd4c29ea7ce61e867d3c1e43fa906e6b50bf437cd35e434e013b9a432fe6ca82734

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    80409174b48615b754068f4efa507049

    SHA1

    035cadbca2408ee9ada5257bd062b4637e5c5c92

    SHA256

    4719256045b7470f278adade540eafa0990947aeb55aaa535494c79e0d24d6d3

    SHA512

    d128487f2aa17f6340a956974ff3e684fdddeaed1af61b40eec180cc73b7fe2c80f97293f86f2a7907ce824f99aeff334d4e7113da74848e5f4249bb51dc73ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    028c423fc2755613c282b32743d4d96f

    SHA1

    aa64a016e0481d8cb4eb1b82b4d0483708fe6b84

    SHA256

    c57af2faee5eb8d2c2d24831aaa413bb25a4701b75cb314ea255bdbb8fd7d301

    SHA512

    38466c1ff854a524d29d581169ba4d39c6bf2f82442a90c00da31e82c8be31ad5edb654d48598d0839aa817d44d2c325cdd8351d037e77517c2b9b4a5e9bd69d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    20575adbab593941763d6b80107e5e62

    SHA1

    e50c1c923b53e6fbd1ad0a344001823fe69c3fde

    SHA256

    eea19eed8f850c7666adeec308df81cf886de4c19418933b68b653b02bbd1581

    SHA512

    fd5785432c26113da7f9130b318e89018255ca14b8740f32968c49f26dbcbc39420af54e2b41c0d57883cb6c26cb377bc6c0817dd19c9dd82e40d19dc9110b96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2947290ad2ff7820b6d1e1e2c26920f1

    SHA1

    ecc425579c6ea04dba7331ec3d0831bd6101817c

    SHA256

    de7d62bb17bc60c91c7bbb5390b4e2491fb154ce03f7d23f7ccd7d6e38be6188

    SHA512

    f4367a173e86e025b0637c80d1d32dd0ff032d23b4c3f33ff0bf578689d81bdc5e54c9bf06c342113416e33941c80581a83dd0255256a249be415b76e97fdbf2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6a7c4a7b4935fc64e4a0a2205a79f005

    SHA1

    a4305182ab738754efedc990b60da9f1a3b14e23

    SHA256

    0473ae105203cb3704eea30e96e9089eaa8bb0fae47b48ffec271cacc96da562

    SHA512

    f4918f443efff22d7177b3949669517ca744aa85848f3b93d6f96ec0b1634ef7bd73147e60fcd900822c7aa5934240e20601ce71a77065c0f2793e9ae1c7957e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9b48b85fed8619fa027b49b5cd10fdc0

    SHA1

    601ac3b016f00d98d77e28d6bdc506091fa08ffd

    SHA256

    fd8676316c26d7ff0380ed46bcfb64754bf63d4fa93b08d34ac122e2011ea9d3

    SHA512

    69ecabe37cdb6b13ab9f34ba8eeac9ce967da100e53b4788408d7e4938534efd2d95d519de2f51b46105957d65a0c3e469a70ee21aa44686349fd5a69b0a575f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    107f56ff1aba1ca32e993bcaf8f24787

    SHA1

    82e3bd9144cab0b4242b585415a9baef9729a9f1

    SHA256

    a892ac4b80b836f52116bcb2eb568ffbabe8039ecd8ca800098c53124d88055d

    SHA512

    2aeb08fd7a5ee90e6f3d4a1cd2c20e97a36fba4e1ba2b3365051f75c7a1151c5f481ab26955174ec255b542bb5b9f0c6928eb9a5fcd013437999c0ccf321e16b

  • C:\Users\Admin\AppData\Local\Temp\Cab3999.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar39FA.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a