Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:00

General

  • Target

    659e338a83666b24b95ca9ee6d353bb8_JaffaCakes118.html

  • Size

    27KB

  • MD5

    659e338a83666b24b95ca9ee6d353bb8

  • SHA1

    1d1dd9276cffef220db80dba83f0f9514fe835cc

  • SHA256

    9f4b7619eac9d36c8913857404c3abfb5028344da18a06147a10a3d660cb5e0e

  • SHA512

    0a0bff836a22860badd620433fa10fcb11b6d9a087c55fbac88c3820d283ef7322ab9bb06b01f6e572f4a57f6c235be2f6f554a4839e880f16a2ad332a3c0905

  • SSDEEP

    192:uwjIb5nEinQjxn5Q/jnQieiNn2GXnQOkEnttxnQTbnlnQ9eQ+m6uVG8Ql7MBCqnE:RQ/IG7N2gG3SIbT

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\659e338a83666b24b95ca9ee6d353bb8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1844 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2972

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f471df121e6ecb7e240a4aadecdb6cc6

    SHA1

    551708fb3f511ca2e1b4913d37368a64fac26bd0

    SHA256

    d5d9431c54bb86bb870e8b238059412f9f14666ad009497b9607cfd996969531

    SHA512

    8eeb2b1adf39b4cc13a3d34a192fb8ccad8b48103a38d7f83ea17c0c03573e5c079ad36bb2c409286db4519daefa822cf37b6c4e1fa823aacde4ff7d8a22f50f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3c0eaf38b519ed08916a4e81bcdfac28

    SHA1

    77cb2b96c17fbc53609e069795dec8046a444a2a

    SHA256

    78c6d930e3a1f91a7c60c97427854983b9e0f9528dfdef45ef6cd91970ce68c8

    SHA512

    4309033db28138b394ba4f7c98c94548399b6ee692892950aaa6295b5799199eafd442b75478f75110335cae87ddde99e87caa772b64a5a21f3a10d4dc52e446

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3dfd987feb06aeb87b2bae2a51320a48

    SHA1

    7916f8228271049c1e970f8643ea0277471cdec1

    SHA256

    c18a3d36fba6bac043196906fe4a8efe8158c75e67299c0dc02a93cf9606c27d

    SHA512

    d97449c66c0d00ed6fa35e0eb1c3b7f60d5d9f6197b520eed8b7e3d2658d671a95ec0117ff795e9b21be7921646b38a05928938c066cca69a701b683852ed5a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d03ccebf06bb861c808e373caf862a32

    SHA1

    c3e1ef4fb4d3381904e49341e01488de85264360

    SHA256

    607858bf836eee98e8f39a533229d06f3ec20c27a2f484aad1f90fef532e6380

    SHA512

    7cdac5078a7d0c72f6e72e9e586806b3019be5a27b1ac8bdaa3b033ffb8129dd4c7d87310b3d0955dfd4dc89182e9f34c997de1ba0d87bad103526631fe65e9f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    18bde2d11160c2a7bfe7ea58403476a1

    SHA1

    60c409941d10ef496d9ff55bdd97184698c55f70

    SHA256

    9275fdbb839780d2caaf3d29a20db75c1111d9c9c1ef01ddf0a0e0d4dda286c4

    SHA512

    48fbea01f43f6e06463026f96f0c48bdf8045d7fbe5b04fb3ad35f99dbcb96466de7d03b9fa0e8a93bf9e2b11f988150a2a9ca6b1a2685183c8ca975df18050c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f968e4562e416c8e3c948b9b92a83f71

    SHA1

    adba2a9e60b02034bda6f47899f7b08de9430b06

    SHA256

    bba1e8eb4c51485fad44e4d5303f304e4da1e6380de2f565c9c09b4a0bd97c71

    SHA512

    6d70a44917f176c4b82d9b81d355f7b38732b708e755fd1c213977195d2de875b40bd219d010b7e2ea8312c3950f03a2837fc95de84cc7580291edfe563df048

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cf71431d7d46da9bca758483bcf1c0c8

    SHA1

    e19772c530ae796edc6fc4d0fa1643a923a1e45d

    SHA256

    6c9b7ae14addb3c3c2d3b07cfdeb3aac3d198851d7639316106627f7e1f43779

    SHA512

    e72bea89bcac6bb1ebf216489fe6453af00bb7ddbb96efa58c2413cfbc0b2ef0edc11c460d444927d497de8fe08440c6e863dd8136fbfd449873b26ea1276174

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8f5febb61a1f5b25239d200485f95357

    SHA1

    fcbf76b37c318610b015c3735c1db2c8e2b77f51

    SHA256

    48bb27ad130a16111608a4dd6a3f9a7269959652bc9b0682d6b0c7dab5114fad

    SHA512

    119c52e20fde7ecd2958da6951ffc39d6e0595ae91145b428295cc864edb98e7738381bb995146b43567ce45d1e5f9159ccffe82f68d17239730ae66e326af00

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3e466726531cc251a12b3c56f00e2e72

    SHA1

    a864c42d6065a3f4535b27d2093158238dd11ca1

    SHA256

    e0ba8610ff871830ac0239e35b60796e45c2b0ae419c7543bac610cfeb3ff037

    SHA512

    c1aca18fc522a705e7a42ba08679a69d849513d79acbef3404378c9f9fd3001accf1d9d7d15d8e4f353b4c01dac121228bf152c4d9a68481fa9d72e9803862d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0e27c90b9e89fd59c4a68707808cb2f1

    SHA1

    0a4e4a1d89fb4458c6b3cd994fbe74ed6ea4d3c3

    SHA256

    c9749790ec4ce6f19c03818681c44033c28bd939c026b1ebb0a4df442931f9a8

    SHA512

    337184abda3784e3ff05d69a26d7c96333baf1631d2cd16b819babbd71b748260976379c0bbbbfa6bcb504feb3d9609d598e6331094e7aefb7b8b2e28f6300d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    49eff1de142a36c1f2c74ce91188aa3e

    SHA1

    eeae2d18667a3aed4f62918846e624c0ba999a21

    SHA256

    9f42bfbd1f7748de715a5cb3cb82a9676ff63cedf519fc47ef1d7472df7f32a2

    SHA512

    6dca7440ae87f45718e7d6ae70ed9cba7d3d96ce03c35270ddcb42dd86fffd23e7f8fd4dcb083ec0d2ff8b1f46de48fc7a96a0e9422c5a587eee12df584301c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    471cd22f4701e61501764cf3b9a0aa49

    SHA1

    8d68eff6f951cb5f5dff78ea72dcf066cb4870f4

    SHA256

    bca13e7dbe648ae7701678001a4c4520e0b88cd6a77e6b13f23bef30bfd845e5

    SHA512

    edddb99ee2b89ab6e50c30282b1611a77e8a145c8357a11b246e300c27970357ab1bb1cf3c314acb2c783383fe327e4577499bc51e2ac47331bde9f7af509be6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    582beb9e12c69c3feb63ef062fc960ea

    SHA1

    4d5e53101a03665d659c1435e5d3edf210f85642

    SHA256

    3292fe37d35008a59e0c0d08531f18605ace28722420097dcebc78e53c3347b7

    SHA512

    52a6b03b596484cae36f3e8725ccc5d7eecb743d2b062d82d343324a62d99d62ddf3515a258a87311d51c161d95cf08492d7274d647fc354af65cd02c71fb0ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5b59311b536087d91a0570a4c531955f

    SHA1

    3fa3876fbe45e2624876db62ceb8a814b378014b

    SHA256

    5e846b845061bce52f86ce2b91f8679eadbb0d630fcd4789f30ae0fb28259f7c

    SHA512

    93daef95ecf0e71afcb8452f79bf58ef7cad735c43c7d6783f492bec906dccf8bcb63088a041a48f32a79622724d4bd481fc2dfe8f085810bebc247bca86345b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1f03a797415187461fb947f1f22afee4

    SHA1

    43dfd8a199f20f5493f3dc21548e68a143726909

    SHA256

    0566620b393ffe22d0bfdb253d3e7aa210b078bd230cd672e3203c997332d2d5

    SHA512

    f9cf207359643be4f82941e086e498dd4017dee0dc9536aad6abecaf8fe29d30838106005d686c8c761504735782dc986c4e3ce899f596ab00e8fb8cf5f341b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cb6cffc847c72e9ca58bf65b681d82db

    SHA1

    001fc7dcd5389f7eef0df18db63322da7546c7b6

    SHA256

    ec3cfcbb06a6d5f3febff9e94714d1e9f14bd4d0885bbdc05f9031d8e996733c

    SHA512

    56530d2b825fed668ad504429887a6759086143c82b545854629eb0037246b63476612970e051fb5ac1e20bbcef6e58a9293f7175934ad716914a11b6535e77f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    61061ced3de22c80cb46fc47b985d949

    SHA1

    04d48275f3060b9db7167e1f967cf613c7f98ae7

    SHA256

    d8c8cde59a73f519f2be3d012d392dcad57c6bfd3a229a551c1d967c45a8e6dc

    SHA512

    6c2497ffabaa314d9d957e4b2829c3b0f0e0fc7042998277acb2964b01a8204b59a4af292d222188344ce51b565076ff5912fa1a9ea84f323473bf2316047a18

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6b585b6e10c674978723d17edc796f69

    SHA1

    e347efc3232ba9d2b580c1f75777b7fa3062f906

    SHA256

    c02abc1b5e6e388b98b9e3c908a57aa52c39aeddaf49ccfa6551ef3d9724b186

    SHA512

    bd3f2017c951d0b46bcdbd4fb1c8d8077977b250a161ed03273cb6a153ee4ef90bcd3529c825c1900a3c88689e4c7a3b960246c83683d0bf9151ee5fa8fa3282

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a3689686b68100722a2fc2fd92192276

    SHA1

    14fb76323bb3e3e94f4ad0dcba3a5b456aaebcd9

    SHA256

    2ec4eead69a4571f6f3a1b9ba1f9f42ebe71559610dd777d9f67ac2a6f0a31b1

    SHA512

    d66c853a93a03ab254c1747dc87fcbb91c5e7e40151393a4bd0e509321eb0b9bc45f9862a482392d34505cdc2357bc32e8a2cff18f72b21fa1ccbf35c34b2676

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2346b95ead39574be68343cd8be2103e

    SHA1

    eea8da87a836b5d5ade7d0b78f44da4bcd125db7

    SHA256

    5052f9625b2a0051eb3d5809949ab551a335a447421a6321780d7eec2563eefa

    SHA512

    29ee6a3d6fa97af1e3c7b3c6136f1a7910ab769ba1e467cfba9620b6c12b107ab9dccdc7cc08f46a447c1a6c1a099ab9fcfe95172e538e341e9b57b5ef7c4018

  • C:\Users\Admin\AppData\Local\Temp\Cab2629.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar270B.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a