Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:09

General

  • Target

    65a45a7c24b557668cd8bd242726c142_JaffaCakes118.html

  • Size

    27KB

  • MD5

    65a45a7c24b557668cd8bd242726c142

  • SHA1

    d1a9201db47aa1681b8a19b0b25da4a078e4ca94

  • SHA256

    2bb88bb1f760a503659a2d90be4e027b7fe60830fdb08d31815084546621feed

  • SHA512

    c76f2a0846758f172d182cf770a89ceb3b91b418c26916eeb22950812a4b924fd75a81f2c71af25f19877572685ef1fc40aeba833c00e9b4ad332bc559fb784a

  • SSDEEP

    192:uwn8b5nkanQjxn5Q/3nQieONnPnQOkEntpZnQTbndnQ9eQvuFm60Z2YQl7MBuqnO:lQ/xNvufK2rS8ff

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65a45a7c24b557668cd8bd242726c142_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2696 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2228

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    853d8b5bf4265d35d61c264fcb0effb1

    SHA1

    42d7e66a07d632ad00749b8da62241612b2ab914

    SHA256

    18428dde083838689e57af24ae0bd85d9fa814d0566232bc96a9295bea11f4d8

    SHA512

    120af72aab3552f262d7ef1122a908604af4df1ec1cd78063f240bc1acf37d148375f556c7d6a09f31853f1ba7b18f297f00853ee426ad09ab28352b6484e956

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c64628045a856411509241fd8e2a690d

    SHA1

    2da1ba041af12a144eba13110c1dd6e2dbd2d961

    SHA256

    219ace4d2aaf9b9582523da7e069e5f88f06629569cf35069078b0f804264fa5

    SHA512

    c1d527bbe5f13a0da67fab65634b3ff0d8256d4f7107fda0f444e428e5ef919b5482853cbf8ee6688a0a1c254081d025f4e27e6f1e92b610105d21f9b82dab61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    52e80e537faa5a8ee0d80c2b32f273ec

    SHA1

    2bd579f8530e8a55512b98e292f024da3fdfe211

    SHA256

    ad5d1e92174e9064a7994014ad08cd4fc5fd99e52053436cecd1c98a7d414eed

    SHA512

    2ef6709a1d8e9007e5725d6cb0979be71e17c9e69691b8961d32abf4c181ce4a8d9ad9ed2a736ccd133cec8177dfb6ca05d2a2309601fa395130063baa5f9eca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c4aa8e173f8fb715438437ad1e37e2ae

    SHA1

    c07b6afa7915e6fc814d804cebe41c4badba6a33

    SHA256

    3af29765e4071ac7c8e2e11eddfae51ac4e00f0d1a0e92e167135430969e3925

    SHA512

    d0f365fcb31cef3f56e35422a4e1aca9d9b1cdf1638c78ddce9cd5cd0754491481d51b72fbaba98ad956c3bd8f59be94c7cc3c9eb5b02cf12448449c6b41709e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ffd5e872eb6a4862a711d85d71ecf7d3

    SHA1

    b34eb2562816ff0c79cbe59c7fae39b09fe61ab2

    SHA256

    092b1a279d197f3f19476f1b4c5af4b4a44a6ec460fe06ca04d410b9530c03de

    SHA512

    bc72b0df22eebe7872d3d27e57ae291e19cbe949f7730ac750cce0aa8ec6a01b87d682ca8d908c12d6301c093d2639782e303b127413833ed8e7cbce4a84ca69

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3de820a4248edc5346e3c88b4de5ebea

    SHA1

    df8af79b893a9b397a2c327c79df9b88197a3b4a

    SHA256

    be1db4354109440e8a73c5bf63c02035018c66bcb24919ec2dc0029fb0a1e04b

    SHA512

    0799d516b9e783fcc74db29ede07ea486beed3490392f7555146f17aaa338acac33a22947bcfca486ee2fea19ed846e377cffe49e4c748bd4fc701354a34083e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    34f9c5231f45be7bb6cfb1a6e4b84f9f

    SHA1

    2e7d15475eda5ffc057b50de3b35df74e95893ab

    SHA256

    1854eff7454601ebcac12ae732fb4aca531e13d71432aa26908fb531f1c7c33f

    SHA512

    3e3069440ffff5f2ab599b51a336c6d7feacf5d6a665ed712cc62101ebd7f6ae0eb7a174a5eef5fc3e3a3ff5daea51ba97b9a2664ea31964f478629bb32225c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f825f83e13505896f657023dcbcda95d

    SHA1

    e66573963a8c7a1207abd4feb71d667805f35eb7

    SHA256

    c48e769a2d14a853c8437eea97849443b0f4f310141e4a046f74e347d0b72af5

    SHA512

    637eb51498224f6c4de3dce490617fc8356c70835b21cc643c472a60acddeef840d91ecfe924f47e3a18c4053c02fa70874903f9e697af6bc9b45263a1d6e44c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7d834380a8d9310f09fc04d19307268b

    SHA1

    f0539e1be40a6a166baa4beff0bba3dc6a6cc952

    SHA256

    119f77d1a51101a3136d74f9c3d636106999c8acf025a14b7745a005c6e2776d

    SHA512

    8484ea14e28ed242f14218a128a652d3d1e293a8f2b364962e3e3135f933e58c40ec5777bb7937898ced41ce09592815c77c13ef082e0364bfb19e248f2bbbfd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e8fd98c106ee234d2e1dfd9c5435b6aa

    SHA1

    b4e5648a4ff44d23f218184a444318deb2b0cf7c

    SHA256

    b55deae34ba6f0d340b1da9a17465264d2f51c7f9685543f42a55a4e4b2aac86

    SHA512

    86f3c8f150e5f16f2f8f30ee3e1b056f641e58c729fce4b962d3b7941b42aec7b549ebbdc829cc4637a4ae2173708697836f3a68166ba2875ef3a1a3d4f677d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    428bbe32763baca30500bb27f064c909

    SHA1

    9bdc3867de368709ce167db7f717de5a321b1b35

    SHA256

    eb8c4aaddee7271637d57634b0966c42ee646cd1398e861c3b73009572719e39

    SHA512

    1c6c6c255d93ca716f38bfffb75b2efda0beadec065ead0495027e78045ce94056088f408cd78d33bb65e4da60184350ced38f8e036bd4d313fc79cfc7e4e36a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e726d00a89abae053c393bf0d89ed7bc

    SHA1

    a8d4c71453d5ba14f8daca4cdf63312350db9db5

    SHA256

    d0ba29d80e4b38fd4f0e851ed27b6018951a6b7cb1792537fc86c3d6c1510cb7

    SHA512

    b1d2e6ed8156c78c7b2f9814ac1e04be7b2be10e84920ca5988ad4227f3b0c9c6cb35ca6b03afe3f697b973165397251cc4f2ac7b62ff493888e95edd5ef88af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    02ccb2e4868fdaa1e1c78f3c7e5f6ccb

    SHA1

    a033eae31d1f90b4bfaf64e637f692a877f22799

    SHA256

    70252c622430aee788dabe0f5f7ed2e01c5c7c4b35bc6ec805abe6a3349b818a

    SHA512

    a1cee5074eaf5f2de5bb795a364b1a1c676991eb5aa6dbb8350af3262797b132f67178d5277202d2225980b6ac4aef800a14bb1a4caae7d78b6b9de4bfcbb31f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    87c412ce5a61f05af702da71dad46e05

    SHA1

    0188af246074cb82cb49b7745e15ddfc4083032a

    SHA256

    197c937be7bc6c23f1ca6074d1354eadc301e1563d906de80e1138acc2436030

    SHA512

    581e776291e8b2cc7890ef4d1495d4d66efc952a08af7727e548322c75dd25ff3fc1989a6214d56aefef971dfd08dbe37969dd67645800da310f6d84fabf2e44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6cdf7df4f6efbbe20c8110dc4918d65a

    SHA1

    de0f3c171d91dc443d60de23b64e0b81a9b0bbae

    SHA256

    f1027b8ac8c43e25add4e36193240f362f04dd357ceccc6e2626a19bca1adc15

    SHA512

    d9cd3f418d4a85a211c768bbb02aadcb95e1e644626f649a6138cd562598dc7ba625582db26e2fcf3cfd9f8f6da4bfce28e8e1bde6bd84a1644fba58d2fff66a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f7415af89e017e31b8598428c88c3e1c

    SHA1

    1e2da3b66cdf7f52969482b34b0f36dcc1a4ccd7

    SHA256

    8e927043f993bf60c752440ed6d20ecef26c0849901517dfd620225bc1005562

    SHA512

    a924c8b821a50a380f325f46a9406112de8def2965ddb5538dc233b677b2fe40d6683cf30153a40068adafaec3f942f9d09c5376087cd22e623caeed47ef4a22

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f457eb86c8ffba20699a655b1297e239

    SHA1

    b26ba7cb72ee407e00250db507a36a3194b8bb34

    SHA256

    91d61f5427430f9966172728b05b9fbfdc15525374f8f6f2e322f95e8fb8091f

    SHA512

    ad58ed25a5c79167d277a46e8c4cd427ef26fda7d8ed1da4bee1fd3162facd644a5c6c191d50cc47fc4fef9edfb633c887d9db202345049a151ba5bdaf0e9485

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    245565817d9c54a04e09feba6367f7da

    SHA1

    72e85ecb0c98c6861a2a5d315ee8b2fad7bbfb40

    SHA256

    63d187a039e5f7dfe22d9f4774f7f9d2fa76d6a6105a3a18afa8935432c23a6e

    SHA512

    644d8e3020b71ab6e73847bff75350f26ef9e95e1e73585710b4c2951920e2b82dd510603c6f481452b6277df5884456c36e1e4587c68cb7f0113c869af6d2bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d3cc3b4d0ada28ee01b7990119abe05f

    SHA1

    76ee0674df4ddf37331f61570ab3b60fc677779b

    SHA256

    c714f32aff4ebb22bb4157b7377bde3dfec42ec03e629a4f5d1f97ad5648d054

    SHA512

    0dc0e028e70574d6bc39f7b2ebf8c5da3721948c3898fb5642b4c6294b6c2dc652e3e149cf98f62950867c5168b9aab2cd796efb23eb85bf494c0cd87bde1c88

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7ed7d106964a1fc3ab46042e871f5b31

    SHA1

    c67e2c7817421d8e9020bdc61ccad553e3a5e54e

    SHA256

    f653e50a3fde367821f7efcff082b9186a8f541b063ff30b933d1233e7a107e5

    SHA512

    c5f04e543c665f5698bceb89671146dfb8a2f9d5f9980cd4e3409d6016762356e3a1c9c8fb9cb17172452b32637a338ca5566acf39f4b38ebb98f08966bd4db6

  • C:\Users\Admin\AppData\Local\Temp\Cab3018.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar30EA.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a