Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:52

General

  • Target

    690f599c7d1d8b65099c4656fe400d35_JaffaCakes118.html

  • Size

    37KB

  • MD5

    690f599c7d1d8b65099c4656fe400d35

  • SHA1

    4c55cc1759ae404cc594f600074452e5adbb2a4a

  • SHA256

    b5c27762fd6e335fa32d87dd99463972dcf9e79d5e17339a1ac18dd8b35efe78

  • SHA512

    fc3b88b90bb8427d739fede6758c1c79a55cd8e9c9b3ad594daa35b3305468d87a1901917526672c909a6a101a178e90cb1f2bea101b25472e0631a89dc820cd

  • SSDEEP

    768:nVdZQBbycte0Q02yaqrU1ChcKqrl5qrfZfF4PZ:nVdyBbycc0Q0faQU1CmKQl5QflF4PZ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\690f599c7d1d8b65099c4656fe400d35_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3016 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2092

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    70977cf81c3da099f8a8455a6a64ac0f

    SHA1

    1a2a19f277776c525b552d880c345d786782c096

    SHA256

    95f08609140d01a49c80eaa307bcdb5eebcbd379a912749884e5faf6557d8e91

    SHA512

    b0e25dc721334c51e77ab66b272ea7b29d290c3e0de45355fc66f26cf30be72fa8e797a6759895a64185fc553d16dc83c3ef7ead528e1fb65d46b7317721bf5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    49a890154373760fc3db2a56258b90c6

    SHA1

    0f323c5f247b101a447f4bf30276f65588b190e2

    SHA256

    6e9c2c99b6d300c95af7bdb36d1313ecda7f0ff7ddda33cd4a2492a835be7630

    SHA512

    1a79927947ab6b3849b875e3b45b6788d7cbd04b4e0c0beb9196fdddf6b443230cda43dedd17d974a2edf2eb4f45dbc22986cb74666f8b3e1bfa39c899161720

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    24d9ef39c73aa15cd07a37d8935b5bf8

    SHA1

    d4bce7195f07c886c088c523c6499b6452253193

    SHA256

    0b8795ff0ced2db7930bb78c5f3fc32e9dc675a19afb59338485cd5e3e557a37

    SHA512

    16fd3b1212c11c35c1b9a881a87de5bc28b7de3a3c98cb5b0817a35583be7afdcb70cddc276e45dde7dc78463df3a2efc98ce656dd5122435e8649f9e3b684bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f8be209470b6f6971e6fe55e18551e4b

    SHA1

    29cc99ae4284a36ee9c31ca634b7bbc356b67764

    SHA256

    4786ba98c3aeedd5c03a8eb5739f1e60536366e2ec598d74fee980ec8b0fb081

    SHA512

    a81a8ee04d156c3b4226e36a351fafa5194ee01f889ae5fa4665839cb76c513ddbc557556ffcca5be87687c27d24a94e3f1141d8c42951fc39db7797a026ff43

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    20db1c89c153589c9afd2e95f19be122

    SHA1

    83bf212651d344d7c02f8294573f8e2ee2f3a381

    SHA256

    fc5c0bfb3afa3b4799ca2d5144c2bac21e7bfc2ed612e43b1c969bf400fbe07a

    SHA512

    28115ae72eae1c7e955947233b861210e9f3a17cd362bcd6ee268cd93e05d250e524c95c5ccafb0bcbe4dfd408ef3858d4ea7a2b5357392d5af0c672eb08d913

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    db52aa0b382745e259d85fd74944c624

    SHA1

    23384590a65d03d8f2144ed6ee89df9745f044e0

    SHA256

    1b149ec6c267b4149ef70eaf92f0b80638b746af2a57c3216c696f2fcf9764c5

    SHA512

    6207355be163bab7a69e6df2fb7d5e62595765947737a1e1c07e16c4eef44b0a0260b4a97d299af7de66edb0f99f9c906018977db7d8a3d99c5bef9a05e9c39b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e92bdac5c34d821f2d4e3fed611912e

    SHA1

    676156c8bf7b8a673c69eb2032ec3bdb3a7013e3

    SHA256

    101482c8bcb7671469c886a66ee84380a6f8c5534bbb98d2a905378e1c36b397

    SHA512

    6c45e2a0ec1ce0e3c1d8820fa727cb9c5c96b031a8d0e7121176848aa839659ffaef4aa49c1a152e6e92150eff5d60da95cb19b2a386973bf213a38bc4e24edf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6f3e2abbabf46573d9c00e48e9f50468

    SHA1

    5f44ca5ce577fa1d7ce5154e9f400e10d62ce12b

    SHA256

    4cab1a97919e8aff41f46d1500a0b50968ca3b2bd6af7c8aaf244ed1c17c2ab2

    SHA512

    c667a2413b2432c819c39e327ca6c61fa3815f0e49a5782e6df713be8c8d78cdd4f4fc5856c6c852687f8447b6f5cf23e9c44646ef11a13e852e61e39b3fe1f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    156f775fec443b04411f68b63d3643fe

    SHA1

    af32abb030492b412790c651c9253778d3b139c3

    SHA256

    9aba6f3a5f9f69f420ef30b811592bd4697496ef0742555b33df1779171b8a92

    SHA512

    6be549cc8d75256884eb92a54745730cd34b8efc1dc25ec85e574f6a44400f3e11ef8ca37f1ec3a9d95f2666b43a8eb204598b8774fbf6db45c8ddbbfac0d0cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bfe2752c3b4756cc2a80bbce1fdc3bac

    SHA1

    a006e52ea632335d105786c5f7ee3b7c8759fadc

    SHA256

    b0e6bede5d5da51972de663df6262181b801ea76be6fdd72faa253d606256326

    SHA512

    1ae62446e684ef51f44573686ad7137c497af3ceffebe2c116a1ce48f16249c304f958bcd0b8aa1ece8234ff78e6a55f180795568529482e19beb186eef972b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9949b1db233d5d99ad3b5211de51a607

    SHA1

    5745a908e9167323f17baf53b3bc86f64ad09b93

    SHA256

    dedd136435f0638897e143847bd323104c575e796497c70c0791b37cdd35664b

    SHA512

    11dd94f98964a53e5f0d181e4929a3f7a9d543ce34dfc9433531610cd9504d1995160ebb8125cc06aec123c18df4aee1f3159133ef9672301372991af82b73b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ab833a56997852988273e3b004bfbde7

    SHA1

    976d15bf79a357d6fa05aa50e56950b736925a58

    SHA256

    05b80ad58e803623ccfe337656b643ec0249d5ceeef59587e6cf42083a0315c9

    SHA512

    27ba63667634f51be9cd873a4657d9349cb3e5baf71b9ca2f6a44703fb3f084c8146925e12ddbf815aaf592e49a78c9256ca345507fa2df4b9000d844c064c82

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d05fd2f22183338a2a75eee3b3c81072

    SHA1

    da53b8b708b77a5f55b7e70f862a18432b5989fb

    SHA256

    2e3515106ba577d6f4bd108e77cf20b6c420e9e538130a20770e5dc15bd17042

    SHA512

    722537b9834a82bb14b6256541ebf4a76568ea1615ce34e642b629f03ccf42e3cfe705be9578c42bdc3693be1c453f6779d7bd15d2dfb377e263cb463c35f92b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0e6ec002affc068772f129fdb13c5aa8

    SHA1

    1629162b66bfebf9f74bb7d253a1e0e51f51c59f

    SHA256

    7ddd4465f673d130ffa0f4f1e3dd7063c68300f5d9468668d45a8bd798e58798

    SHA512

    c02751f1d9131c3850b4d32b576bf528c1016777057a1bfa96f072d41767207f86cba3b985544453a18ca5487ae6dd5c07b5c798cb7cf77c7380b93caf1e96d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ca98c2ab690cbed05b1a09153eafcae8

    SHA1

    865d349b47ad675af99cc1a0d88057783e58adaa

    SHA256

    a42641e395ac4267d576d7a85582a1471d584fdf4bcdb715950f4bd5c858a54d

    SHA512

    19840290d9ef402676dd7a601c2db0bc75bc9ba3772ad010c7690c2ee0f2cfb0d77f3ba3d12f8da711f7837848702809c625270015db4644ce22011dc0b8d5b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4ef53473cba1a38e32db1870e6803c45

    SHA1

    c147f833aa7aca5291de8ee4dce84d27ccface5e

    SHA256

    4472b6a4624e814895365dac0c0ef532507ebd1f419d8e0f11470170c7d557db

    SHA512

    ca14b0e99512340077873e1dbc6fa28a8df9471d709ae754d762cef3bee472149e338833e7a28afe203cff5f9f104be3ccb1b86f2c77472b189955e4ea596604

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e5dece3e4d0849ab48b068609d5704df

    SHA1

    c0b52bcc877fad9d426078f61d505d23f994056f

    SHA256

    f61cc29beabe946cef5caa2157857355e85b82265b756dd00287da7ac86f38c4

    SHA512

    18385188b5ce4b762e404b5eb2a50e1be91cd9275f2687694c38ce00dc94ad31b698340f658720aff76bcaa396b095d3a1f33c98b28001f7e55e57698c80c351

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    30936a8bd0298cfe4447c521caa421ca

    SHA1

    ab43c482d440ad536e36ccbf6fb24aa7e5b0482e

    SHA256

    6412ad8f45acd89637684259f5073d56260ab9983a7dfc4feb14494ae74ed7a9

    SHA512

    e23b646d06f9a88de93d8a847348fd1fcba81a6271b322acbbfd8421a4e97fa3d6814fb6a9c2a6126b8cc5f7a031b5fc1401ef4095b44c9dee0ad488a42161bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd856769e00c880c3bad51bbe4122137

    SHA1

    1a5d47f4ad20d4d26c132247030ad5c78302f994

    SHA256

    5c25eb39d573389b16e3889e1455246de56a3598f148ef7ba38a321790436535

    SHA512

    ed92170893f86cc56cd30dc0be9affd919987d644def24fd6bab1b77dd9a8afc2107436e1cd06db976dd25e776588276539cb4da9fc7bacb5b8acca3a332a448

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ba750ea36431c959e17aa42c6d8c97fd

    SHA1

    1e6406da6f964d9b5afffc12945ab60cbbc6a6ab

    SHA256

    1d1e247f00675b138652fdb9a98b4a5a06571a9b609975f3de845ddd4050d52a

    SHA512

    beacb27b04a02663f320b5e9b2947e7a94e1afb5860fbffd78610a2555a94742827fb8ff4866134a5c860f7b79172ce1bdf3c8e0667a37333ad698ba8746ba64

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5564c961b457cc97cea0a5459937f4b1

    SHA1

    6d1ddc76586d2aea20689cb384ccaf6d671dbf16

    SHA256

    72ff7142ff424fdb420d1a3cc61a57caf4f9c14d735cd63d7f9a864fdea7ce40

    SHA512

    71ce32fbb017b3063b6b243142f203661fe802e0245169c1f1f94eba705516f201d80ab325f6d55ba4aaf150ccfe1d98a4b504e2948d442fe49db047e8f6aa3b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bcd64536789fe9e987bb5a32a6c4e3a4

    SHA1

    ae99e501c3b5afb052813435b09cfed4634bf91c

    SHA256

    e6243f67dbfac57d6087b81b500edca4be2ec2bf407e6f698e9390df36944b94

    SHA512

    672f63165dfe4c167a9467e82e6e906da241234a952b6f431cd2bc49cb8e82144d322037929967bfbcad7ff210220688699920556a1952a16db581c31207d58d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ce7633b0ff722df802b7bf9673a0d9c3

    SHA1

    8cb99f9eda7632ebc1dc36f42cd79d1f90cb8f99

    SHA256

    104bbe0bb70f77448d7984f5987728e8f7de5abe236a2d5e181bc8ecedec51db

    SHA512

    25a232d6a8481424d3049cbbad46c707c9104d3aa29c2fb0da9cc50c50991735ddc08383ff7d91bd825107c98a79c1acb09e77abdc29d639a104e5ce2fe87951

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    392B

    MD5

    67b4ca8b0c8d78cd041f176d94bb4563

    SHA1

    b84fee580cf70c4919b799d749c8c34032cc30c3

    SHA256

    37f1f148ae1d86cf63c756ac69ab1fc951ea802b7fe8f321a02b8eeab031cd4d

    SHA512

    da21d800f743a7a57c9bd9ed30655baecdcd3ed651dead11181d27c2cee1a84802ee4a38bd1b4eea38ef0f27c71e7171b6ba547a4d49fac4a0e7c758b997b328

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IW68H88T\bootstrap.min[1].htm
    Filesize

    114B

    MD5

    e89f75f918dbdcee28604d4e09dd71d7

    SHA1

    f9d9055e9878723a12063b47d4a1a5f58c3eb1e9

    SHA256

    6dc9c7fc93bb488bb0520a6c780a8d3c0fb5486a4711aca49b4c53fac7393023

    SHA512

    8df0ab2e3679b64a6174deff4259ae5680f88e3ae307e0ea2dfff88ec4ba14f3477c9fe3a5aa5da3a8e857601170a5108ed75f6d6975958ac7a314e4a336aed0

  • C:\Users\Admin\AppData\Local\Temp\Cab1F74.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar1FE5.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a