Analysis

  • max time kernel
    122s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:57

General

  • Target

    69119ba4c293428f2c0ece9559ae9586_JaffaCakes118.html

  • Size

    27KB

  • MD5

    69119ba4c293428f2c0ece9559ae9586

  • SHA1

    3dbcca497e396625103bb6fa059aa71a09bb9ca3

  • SHA256

    deaf95a7a97cec89d7f28e1a554f84988dfae28e2c369d11474f8768588646e4

  • SHA512

    7c8206eac3852794e3801975cfbf4cff1314d4edd20b04517eae7a66a271af72d6f2adc181e12d956e9c31332c8f7e3e04f2f8b39f76af916907de4019a2afe6

  • SSDEEP

    192:uw3Mb5n6annQjxn5Q/pnQie0NnbnQOkEntbjnQTbnRnQ9e2lam6lx0KQl7MBUqn0:KkQ/F74P0tSGp

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69119ba4c293428f2c0ece9559ae9586_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2460 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2956

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    45cf69fabe3ca60056a8835fb330a348

    SHA1

    8d52a103cd14f7ead250d2ad78ccd4e7a5f86d05

    SHA256

    d486371df26941412d55cfa10611be3410cdf4556784fc840add94796ec9eb64

    SHA512

    6d4be36c10762fbd80380e069b76a492f7409637498d13d327b3868e177d22ed0f3a3868c0b403af1ad679ac13ee2fb47aeb5760370d581f5d9cfabae5667eb5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f7a3a54553aa1274dcdfd31c308ef24d

    SHA1

    4e4f4e174f69e7b3884694300cd2b13aeb5d0817

    SHA256

    9e5947c70000cf738cff22e6b89a268a08f6ecda319967d8c7afa1ba30e25270

    SHA512

    8494b33b691b0064c84648bc63fb006645c84981261d31850722ae299e2b46b9e880c55c5f5197f4012b9fc901807691af03ab8aaa31122176ff7189c5583360

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    29587fe02045b0c012432625a574960b

    SHA1

    055368a7a472221fad2920f844effed951d12a77

    SHA256

    2bfabb0272080e4e6b3fae6366e2dd9ec71e734391ab097129b7b51b6917b6e0

    SHA512

    fa7561ba68fc54b0164976bf13f829d158c761428ba5f6be792856089e090caef3718f6e51eba36120f68c392514cf992ca426e518b938750abbc0b298ea496a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3365bd36609626982c5119ca87695fb7

    SHA1

    e6161b2560e23b2df0267428d392758a06ad35cc

    SHA256

    b2b5373bbd9f309e881814d2789e826f8bae7caa497db7dd57ce4bd9e9916527

    SHA512

    bbc2d09046c32d13a55b2cdaa50e6ef5128425e4962676ec4b6f6dee3a552069c72db603a445ceeb7700622cc73ee1c3a6ab4ec6476612fce2ea1b3965726061

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f0e49dca26c3bb51e3c4d35f278587ab

    SHA1

    fd3732a8efe26006fad754601b0073d42869ba38

    SHA256

    08039d61b5a6eae64b2d5e077a6d40a4273065e26a1c53d3d331279dce58efac

    SHA512

    b4ca810bd1e1910aa1f3c7b9661a16bca7ad7591f2bf6f14566ef719100162d120551e8b8c35c595d98aef5c7cfe772b6e08d92c96939115f06b2d3ef45931a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5a6c8c7a076b1fe3472819354af60a7a

    SHA1

    9ec5a8df4cb1f5638b06fb2b08e8fe6a552fe7d1

    SHA256

    4bcb486cc3a295a2e55b6b629ae34421ac74c9a5b3ac091ef601d253c997f3ca

    SHA512

    b9bd64ff1c11b2be5d06e1ed47584b4f6a594d2132c5ff0ae1465463f47c4c275f9b4f3e9e6d783d85685ace3d3624ebac983b5f016566b30c430c599ea7ee69

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c7a07f0833834ce1071d8cb2d66ba303

    SHA1

    e2a776d42a528a4a72826d28a3346a3cc0823c6b

    SHA256

    1af09e7b551aec802ce16294382c659222714359adb9b7a0ac614f14bbdb0782

    SHA512

    1c4df6840050bb7bede85f56d39a89322efd3c42aa022bd4989cda8c93752c219c0525b33cf12744d323da7e97926f7a7d8ee51bc7f3e3470b7730029b147dc6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    40550b3091a3636723b2b6ac770d6a14

    SHA1

    44165d4d0cb6912e7d4904975a2d642c4285f86f

    SHA256

    8cef415b7199f96e2ae3d08a1738baa696becfadf91dfc00e5fb63c9f73d399b

    SHA512

    bca201b3de5e2191e1084d96d2878eae8a1881b4dcda866b7e167fccb5b0cd320ac4c236481c0e8fb9915e7b0c428eac33180b3a9b1cf16b2f5dfd9250d35941

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3cbd23f9d637f7bc04943868b59bb55f

    SHA1

    a9c4ea18451aa58e34700aacd31aaf002926bf2e

    SHA256

    b028e7eff6b0fa14e2fec6647b2014b9fdae65d365bebb2f384d18e8193e94fe

    SHA512

    bae1fc40a9a13448fda088eb201f2e1e749bf6d187cad242ab083218f5472bfdd1aa08bd771a5dc7e2794952177971796ef4a1849c77936f8865fc916fa9d9a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0497977d499d7881de0568ca762aa118

    SHA1

    3224c4d527549ec0ab9c02aab53d403cb205ee83

    SHA256

    ba53bd90ed3df4e8951807c6991b15fb3bd0a37b3ad6b970b530df34a1d8737a

    SHA512

    2ba06967ecb8ab334088baf4264b2fc0eac4668bef97c71bf0ea49bc4df858d97a8b0b3fb94de3a9b8b9aca81d853be1b92baaa52eda78286e36f7f643040aa6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1882928d1d5cc804cdb27e77f8caab63

    SHA1

    a3d1636d43d01e472c5645b3084f053d1d16be7c

    SHA256

    844461d7c649b49794506949817497eabae4dddeb0c6461fd2d2e99bfcd896aa

    SHA512

    f77e52b0dbc2a971c04f96f52a9ae1f80a0f8d2be6534215a9fd695948b9153799d73309a119c8cbf67e3ba8df2a3fa95d919b58b533839cbbd296cba260292c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0866c769735fe5b9adf907cd774de424

    SHA1

    cc0d885513524be81a57e954d21736fec199f8f3

    SHA256

    01d35ec81d0b1194885a46b6c240573b3a3ac07c9afea59dcd277ec1f19f42a0

    SHA512

    0d0a668986361f49ae1a2874f4a04b9570e2e8c6c8f4931c1c03421a1c80ec45f762f1ff965edfb8c3e1e8b8c56ad16f3b38d84bef64594780872e2c89fa2a7d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    336873ef83726914caa0bfda5913fa75

    SHA1

    341e9709c3f054448785f103faecee8208ea48f5

    SHA256

    6c270a90facb7b5f40ac79d5c0be15e7bea5154927797dd4dd4e19d8b7aebb9e

    SHA512

    700d7ea02f181bf4a3277dee822db6829eceefae0f3aa06b5310131dadbb0b03b071c8b9298398b63bc688ff3fe07c22b0ad344158eb495f5c2f54c45dd49391

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3e3e008deaf433bf375e2075e676ecbf

    SHA1

    9af1dbcec164cf84210eb99fea55c25c7a462722

    SHA256

    7bd26eef64fd81e72597a8663b776fb2e79e89e6b2ee2fda6bbf9d8bf12d30e5

    SHA512

    0eb185e981dd6b634ec4f35a70b468d0c0a6c25942636899c1ef02bb7459efaf2053c715da8dfeffb8bf45b45ee809e14e4b4993765379e1f374d218126d7641

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0db1c5b4933e109ce5978debd9e5d948

    SHA1

    409f7dbd72b1471cf2e6a670902f76b72caf50c2

    SHA256

    3343e35b522423f40296e0c92fd9d998f7d0b9e9e47c18e546a8feefa76a3680

    SHA512

    c27444a1507530e753e247cf5e21e16deacddc3ae5a62f93ff1f833cf4a2eca5af1af08210d249e2e9a2272c21df9fb3af507b2a8172e0ade37c1a2a3fe9b7dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    82dc07499c184d506126d089088ea61b

    SHA1

    22be88d109980ab2eea4f2994f1ab30d2b64f112

    SHA256

    9c852893f69f4e518cef9f9308c2378081ab08acda7fdcb3cba811fad8b539d0

    SHA512

    675ffe7ce4536efb869656e546fe32d94da86fc78db84577660c2c97f771b0d127038ff0be36ce2797e2a0fb5d8e1b42329a869a087b877d523378854aa1b545

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2723c1ef4eecada7d8ca8c63352bf181

    SHA1

    46e819ec32c0779c7c80a78f9421327526fb497f

    SHA256

    f1ed5f2a809c16bb27c327035a131c8c11c6c0d97d903621bea5d3ffac4f6c6a

    SHA512

    6da53e1a881b618d9b4ce282dfb4e42bdc10d3ce49ce74202391bd83923e223025c53d4c6284df061c49f86d73b31b50b9066c83b0d5cc6d7de874d525ee9536

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2691e10ae351bf705c08381bc5fe4a22

    SHA1

    387e26df32f1d442bbd1a77df9e1fb7be48f96b4

    SHA256

    169af264d87054d63af9908cc554e9da592f98895c0aa64de40ac1a30d10e927

    SHA512

    90cfca7085c251bb95a366aaded12a9ee89aa1b2f40989cc01fc3e249be8a28f4d3bdc85e1fb653f836c375286394c383ef832ab6b15e6fe4789bdc0eaa8d824

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    807313d0a0156852696974e06435c50d

    SHA1

    7f5e30baf2132e9db8677d24ea3717ed03552810

    SHA256

    2ceeba7dbd4f685e52fb99f57f0b96404f3a22f9787b1cc20b6b8b96e76a3251

    SHA512

    7a17d9a30138cf02253b4da9430622e79efd24b98b27975ce1013601bb32180256c8f6869b39e4f3d60e8f928c48a3d7c0fcb833e058a3ddd26a4e92019073bf

  • C:\Users\Admin\AppData\Local\Temp\CabA557.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarA648.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a