Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:39

General

  • Target

    65b9fad7c6c931cdf53b97e01da8d163_JaffaCakes118.html

  • Size

    27KB

  • MD5

    65b9fad7c6c931cdf53b97e01da8d163

  • SHA1

    86ffee23f517b4018a82e99ba541caf936cb4119

  • SHA256

    9684324052fa88f3c877d4fe567d68c43b5b98387038f8934674536077ca1d2d

  • SHA512

    1442878fe31b127effb4622c9843da656884b7b092562fa22b1b0556735c0097daae2d2c1c1577b56ebff6006af3e3a43a8a0cc859ba12c953e8e8e90228f73e

  • SSDEEP

    192:uwrgb5n22nQjxn5Q/xnQieMNnMnQOkEntrPnQTbnxnQ9eq8m6udw6Ql7MBsqnYnO:PQ/YrkQwdSWg

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65b9fad7c6c931cdf53b97e01da8d163_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1796 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:1700

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7c86c7b295b6504eb2bb7aced3cb5e26

    SHA1

    08f1a7da0e3bbbc939b7c9691582a87afc06b299

    SHA256

    f3862b0bbbf4fd5ba09fdf8590957c04b51f1c7fa057a572a1abd32f7207bb9c

    SHA512

    950227b5dd8ab2b10afa6d2d8cc7b1aba04b77d699caeff17fe6454c2dab4914ed8223a78cc03b5bc00929937f61801bcfc6da13dfa4c5c059ad9b5b40ec9f04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6eb485709d90fa694c4638083855c727

    SHA1

    c742a19e662131eb76379a11b82efd7ac0af519a

    SHA256

    e1d858cd7084a3d544819f517ad87bb6dad59634d84d5b27af52d9ce07de7330

    SHA512

    72fe7e4b29d160bb5023c5d3072cde1884ed96a3c3a438b9e3c6a2c65c76e5ac3c27deaf5f4bcd7c3fcea17f9ba0454c6d04d4b8dda3de78d88147c3f107bea0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    35b099b3d7655804f286980d3d6080e1

    SHA1

    517c7612404935ba21cf4cab2ce4acd6ea8f2803

    SHA256

    ea68366f5d60b433e23ae23258df770b254a8847fe6255797408264c00f260b0

    SHA512

    676842a0612612719c8408457ae2eeb402dbe9b6a16b5a67a931bc263b9aaf70b6502058e5b8304778649f739fa90b16e1075839912e1f952054c5926b4876f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2d4366c1c3a6684ba0c092a1273474b5

    SHA1

    3f257f4c235923bd09c65e9ed3decc043ed9ce1a

    SHA256

    4e0791d2ef88667580226de1fd3d046c0bf8db130c73455a1f7f20f63da4e321

    SHA512

    6165bf9d00896c4939240233f9424f149c612e9443e5f716d6f94098d8f0d31bba1ac18d4d877d0ada9d9dac3a7d254ca92ad5f19fb030ba03993c4872aafdca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    346638bb2cb1dd91a0f0ca67b2df409e

    SHA1

    fd8cee0abcaa934191475a6e409de2bfd2d85606

    SHA256

    7a5c458255e6474645605edd0b2f741cd1045c5d216707945c974934471edbc0

    SHA512

    8dfe19e0ada21ea2df6c6098a9f9e2f52499d8eadd5e7bcc723a5e4088e79c89b1f071216001982b405a369dcad1a28cf119746d43aa7d4e74a32f4473dbead7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    09423665272dd11656871c2a90e4a397

    SHA1

    7bdb1216e272b99ec2305cf510e9905734e98507

    SHA256

    108e40459d151ddf31b5f155f21c09238b6c46e3a314bc43575f33435b79c3de

    SHA512

    27a4324b9b92dda4e3fd0c2a43e54ec2f41b66b72b34f18a9c80547567b11103acd053399488879f1406b3009f0025f33a3ab9430304d6df8a00cbe3533b5855

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2ad47789ac1086b42ded08e78f0a1c52

    SHA1

    e8e6daa328c6d947cd398a80ef4282e496d6b86f

    SHA256

    ef62ec3987392dbe454103070e76e46331a834c4575c9aedcb901cae10e278c1

    SHA512

    952cedfcc1f07784ed19a4f7b034a7503b0ba58ea9b0d8db41b2107b96c5b841c7f55ec0131d7ccb6dfdb2f293cda6fea2579c9b1025002bbf69770d1e871e23

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2b725d2c337cfa5b6bc6644b8c87c48b

    SHA1

    8570a05085f2b3e46facd2a8b5eef87c89e66c3a

    SHA256

    dbbfcb207ec1cd7b0c9d59eed409f31a3c078da69ed83170d202ddec7074bf67

    SHA512

    d95607fbbb11eaa9f3a7bb38c354a2e16ef84630111b39e2f0692d34091e7fd0aedfd9e5b45cb380a6c9a93d8060ddcd2f21ea221c9046429dd9d47a996266a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    af59c99df825ab768305bf0ca29f4ae1

    SHA1

    ebb0cb9a98659580aa5322a31c586b77b7d5cb9a

    SHA256

    24cab6f292f38ba727bbbd09e6f7390f1d4fbd25aa28b9f91da180d9eae7ee9f

    SHA512

    af542f0aad309c3f6c51d4f31bd6d97d56ba6fe6739832f783ae2877c54d86d081e13f905fcc7da0c950dc067a93e8ef6ffc58ec66d5f1a5a0d51c02027ec9e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ed054ffb3a3358791fdf2559356857cf

    SHA1

    78ce7f417e592d288616383508d36d8635f29469

    SHA256

    f2bb793c85298bd4966f97c3be23dc51b7dee54b428fb8466770aae4ffef263a

    SHA512

    9226be578b3b7668f0d974c376c94328f175f132ce01f645c926302c58df790d80bff8a52330ec24cc7994034d54c4814f58de2f971fe403489ad5488d8aa131

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5a20473cb22455aa92e4f780ee5727cd

    SHA1

    e4a3f8996a3535284bef8628639ff99942708bb0

    SHA256

    3653ff7726aa7f3ed960c2393f5bad9a2c0cf83b82a6b693aafd124a2e2ca4f8

    SHA512

    0b2eb0f3db359d3276ad447581d543559e48859cd05765974c4e7211a3a05704352143ffa855723b2320610ce7f2c937b6a9d3504541605a048cd7bb97898461

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1d769ecd25724cb20171cacbd084f70a

    SHA1

    431f6f0d5f454056b8b0a425fb015aba6b4cdb00

    SHA256

    380ffb9afafb7a68114bc6fd0e8e4b69671a895267aaec62f08efb8c1689da0a

    SHA512

    bbde0b0f880997c0bd9aaf70c2b7a9a177a00d476f0bca3f818d485febf54fccbea8df09db5ebc1e9d78d60f75ed24470eb2f2c940572e7cff838381c08a9152

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a27a5617ca46aaea3eab73572c8ae499

    SHA1

    757c259e45da7b5d7d6d97d2317e6fe2ad9cc1c9

    SHA256

    98db0a59a837bfe49df39d9f92abe7c5c54dfbe490b22abb42649b9f9a19dddf

    SHA512

    ab4de6b3891e93ae89def4be5bfd7ecae1787b226266aae4399444f90c7bcdade5a5b1bc5f3ec4fa06a3ae53397a93b04415c9be3da38ef6de86d63c64706cda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f23a367521bd98af776b6c11c4872367

    SHA1

    3671c93e4c506682613c6f75b66c73657da88cf7

    SHA256

    8222defeec6f7d7fdd7c279e2c3d5e0bafed2070aab1b2949067713db600da06

    SHA512

    5a934e38b19811c3f515b98040e29315e1082f73f84d717b649a7892f1baf3387a4ed4b7b7c12cfcc32948f6ee14bf00487af4e45a4ceff7bce229499418632a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2a32ca4d4df6df95807577ba8ef4c25e

    SHA1

    19b1d8b0492d7188fd2c99ee38e2f9f8616fcfc3

    SHA256

    a4ef5f8f952c97b1e178a47774569bdae30898a23b0d1a20e038e44cb32f1f9b

    SHA512

    2f5b20a7f4d7e1e67da3ff1cf9b7699e777c4a2048333f4ba2803cea87fc2f8985a0cbcb787de547da9e96e47d822cc1359a1d23a6ae391c414cccb7d2532067

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    042a98829273d0832c08dbc7b08d4270

    SHA1

    ea03297d48ccdab9ccbc1db98d4d00a18dd7428c

    SHA256

    3c57e6c9147a47969b311761f2383d93c714d57ff0de7df58ee3acda8fa527db

    SHA512

    507d12fcae01796c966b1943255ab751399960256c3de968ccb6f7f0aa9699615bda797969800c42cd3f996a47f3da69a81b5e8bf9f26d7c676bab291ed313e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f665804b315fbd90ba0629b36aedcd19

    SHA1

    c3c246a342732da64005f1d96e4b61e0f7374e58

    SHA256

    37a53abf60b02f5d53ed15ce75ff4433f8e026c86f7613f8e71777b9ef38b850

    SHA512

    5dd5683c6071431708e1fcefaac1726cffe6f93c6c71d19a36031b5da1d325ad025a6c5d4e60024d51b77910e92cee91cefaaa67655e8d88a9820062a4e1735b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cf6bcdd742289c3bf91ebb3cf4e2e975

    SHA1

    5196c4542af1c52910a25e3c2fde3c664c38b8e4

    SHA256

    d2a4419e231eb457def78245239aae2f9cedcb8c96c473913ea8bbba5f139022

    SHA512

    e6eb2cc6e43c0e990d0379109692105ea6ce318598442d19819c5a35caeafc574c60aa8145f40c37897bcb605d754cf9b38d87620ea65ed9715e0135ddb2f455

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    985f142ac861b00a58e7b7be74d53026

    SHA1

    a0f7fa5d8b9f93b5c99c728bb2edb325ce4e1a78

    SHA256

    238e4629ee8fec7970fd5819357a67c10e0389812f9eb8a14fb618d8e0890aff

    SHA512

    d5e9d364600eee720e41683f8a51839fef96033ef735e8108b487126b644c5b1145031192ddfe00887167df3855b11968bdc3c1c9a085070f676e2af84641bb4

  • C:\Users\Admin\AppData\Local\Temp\Cab2C30.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2D13.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a