Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:31

General

  • Target

    65b2d218a3c5d003edc5d4de590360fe_JaffaCakes118.html

  • Size

    27KB

  • MD5

    65b2d218a3c5d003edc5d4de590360fe

  • SHA1

    472b534174feb47bd2fdb604688ba9368f0f01e9

  • SHA256

    f7aa9627bc00698988f831cb9b4b9b6a95b3b5bee09dadff3490809ee612cc53

  • SHA512

    7eaa948637dbdef54939e7e6ebab78c2939ab6d1cb89d95319715259d23fe58900c8d0fcc976517911ddbb33ccd0353f480c13644ddbf4a1fe94c3c11f23d3c4

  • SSDEEP

    192:uw/wb5n+enQjxn5Q/tnQie4Nn2YhnQOkEntz7nQTbnxnQ9eaQm6upYmQl7MBYqnS:PQ/kYRjIQYxSCFlN

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65b2d218a3c5d003edc5d4de590360fe_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2284
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2284 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:3024

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fa882c9338405007586174d193710b14

    SHA1

    d2a6d12a29c1419dedb2155a15b1ecdee61f1f8f

    SHA256

    62df01f089f097d535de81f189e2eec64810e40758ba1d3f53f9f059e762918e

    SHA512

    4d81998a37adb0d16051a6d2212d227a5ac454433b19d498ecc6a13cc4704b61959be6db5ce4658a68653cb9fd35fcf75c5fdc2c5b61df67b8dd7189345b9a15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1ca5d0a9bafd4a3603dc633941c63d8d

    SHA1

    034bdd995b7f356bdb571a7dd856eedb78876090

    SHA256

    6167f9596c5f7b0ec20968efbff74d236c83368204768a2dd0103289f7427242

    SHA512

    e4386234c503847bb0277b1931d200a178b823490948ad05f05c213321775c1f79b14d40e7d520689f91290a2fd093e9fc8f03b84b75a38ba4b7b2dcd503c3b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5c9ae6117c8061924fa78cfbb59f5031

    SHA1

    ae6dc3e7f1cb18fdd95e4d826e6307a9cbe744bc

    SHA256

    9b04530ded644872efce471315b99db096b6619a2f6113bfa8c98488e98dc80d

    SHA512

    703d628cb2ddc4828aa23720b5b8118823873155287375fad7d69edb4096c9f819355f7eb93854c52be5c7dfdbd005066ec6d936691b9770f2466ec599fdc281

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3a5365171ec4f473a998a9f079dda219

    SHA1

    0cea348f5807afd7112857ea3b6e4d50618c97c0

    SHA256

    8907c949cdfb0c48cdceea36f19c7b7c8290edd264731f1137e6f36d586d985f

    SHA512

    85709d5627f2853e937b976b92623e7a122493ecce56ba07b15235661eb7215bd96173feea7bfee7c685915895d3d9da6a754c0bdceef039eeb2d876e2099da2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fc85cb5e0e2803bf20978ecdfdfbd372

    SHA1

    d4b241caacb1cf1871937c8f72c0ae2dd66cc6d3

    SHA256

    0b74669f58ac1fe79bb2bd8f0884ff5a80229ac73c05819e39cc7f37e208b22c

    SHA512

    a2388047f221f60fc7c0687f449eaab5f27d9e3d9e66108c76ce02102aa19844a18e8ac1fb431deef7568a2e4b60c43daff2c5244de93572595c2561e9494dd3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f09a1cf75399f0adb8ad4b780c31ed77

    SHA1

    43a454df5f4a2f4baba3219b0c7d8340d392e0a8

    SHA256

    eb8caa812388ded2d79a259571622f30faad8395f0e2a2c7efe9fd1dcf493157

    SHA512

    cc7f3c6a925c249405a80c5c576697be1263e00279f8be191379e0b77c17cc5b7b0ea856e25c83fa8d5d98e49d3453e33aa12b4ffea6d99ee76ec2354ffc346b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    11f7215fb7327605bf7e1ce9b75de87c

    SHA1

    6a6c2b61bb8d89292f06d3a518cb00f37ac3f1c5

    SHA256

    316e0404c4ed719a9b3956369fe9fd37da56e948ea909cba841dc24264121655

    SHA512

    555c6872886395f0181d9af2f84ef5af51bd673e80df48d8993b91fcea304d65e77c3717d43818b938622c3bca2136ea2a9ebac8976b86c420651eb3ed0fd098

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d80c9fb08d54093f6104bd4f3f808e91

    SHA1

    d9d2fb97df934c4e642a49d6646f8ef0afe38b27

    SHA256

    675a1f6b9b83856a9c26356f7bfcb3d7dce92cafa89fe08f1a9e4db2aaa4cc01

    SHA512

    1d956c12fe1f64dca6aa89fc5cbf12db24df7cb53e67b15bfd0441c0b2709a7559340b54ed4c02ec26fde4e0ac749205bdcbc66d85ba851c4cc30474cf27a0ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    98539b0d2dca385554bcc40c3d083e7d

    SHA1

    113602153dea85822896816923b776441eb1d086

    SHA256

    593b9d3c568a322c353ce8a5dd2fc53e3c3c1a023b00c8fe94ea389a46621556

    SHA512

    87bd9250547a1fdf4525fc33ffd1a3f1bb0b4e4e046870032ebe4f805a341cd3e023acd35fc19591f349ca207d5d26101a97d4564dafe9235324b030f6e3c941

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0935709ee41981280efa1abfff730fb0

    SHA1

    f6f9718cd99e0ea20a2768ec74834cb834291f88

    SHA256

    5d89b8156930ac30d2f9508340c588590771da8e9887b4becb4aecf5309b7aab

    SHA512

    6e16be6e53d7a5c1232cc4fd50d2bd869cd827fc9a25381820aa11b263503f7876949f53096c85df27139cfcd10579213633548f9a499ecfca67979ceb08e8e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2375d04dce27902a3d015771f0c37a22

    SHA1

    8c8658488122fadf0acb715b6b87970a9e2c00ec

    SHA256

    3de2c36ef246799826a494ead5021f9a61968e15229c27d19117afa410971cd0

    SHA512

    97431559f530c4ab8228fa2ba820f4886b6dfc4935a9f9a1cb920e6463b2ba1d10839bf8cb04792316434e96296fb960b6f73a9cb1e13e613b9196ac8a0192e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9606dc4267d00a1bbfbf88b852183651

    SHA1

    f3898e6ad36322335f05273f5ad4b686455c167a

    SHA256

    3bc5ab9e75eb2480662fd7cea4329bbd94365468c4cda65b2bed0ecaefb69771

    SHA512

    fdd5d9991a0d892487e2c9a4ed0e2bad8c8519660745e2dae30a5564d614aa9e6890ce0b35517d398468a891c69302d955935bf67c2d3542f2961a10b2274d54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6a57a002f4ccd15729197f7fd21b5865

    SHA1

    25801eb1c583db4eb0b40087698f8bf7ff6b45f3

    SHA256

    dc2289f9214da93a68d8da9df0f2c44775abb3711271e1e633cfbd8be62ed4bf

    SHA512

    ff90163b16c923748545cd2a5f3d811c8e923c51f427640b4ec23570766017f76080bbc97e8c45fcdadd878cea73074d379b0719a1cf2b41df3144a6eb3de665

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3f42c1421a8377829d9b9fd883e61eda

    SHA1

    29d1ca8b126a8721a4f65ac483b346761f2f68a5

    SHA256

    4d3b4684da456cd82586644072eb4ea9bf05b57bba26bd139e40e8d4410e71b2

    SHA512

    077cf8b91017048ee67dd547a78d00ab73b9121bf0325436d221ecf66bc00a00a20b3a9fa49ff2a80e99453e702000361a631220e058617abceff2008c689082

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f8c46353bb86233d38c0c5244335a612

    SHA1

    f1a0b4063d470969aaa6c46ca760144dfc60c289

    SHA256

    0cb4fc0b7ca1143cb9fb768900ad41b06c4aaf004b0e26e822ef69edf367eb19

    SHA512

    0320462163849cbc8183d92e7e9071cc33715e11ccc86e01f0cc0972055346fd1732cf692975d5e4d8e000317c0fade296aeda187333436da3182d3abb63b6af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    775e182007b2fcbe3a93a5db3e38dc04

    SHA1

    e98210ecbc24e883eb15796edfb07b06cfe06791

    SHA256

    52f2ea7e19770503a192a0eec13339e8e5f8fbf5877ae2559f3484a200abdeeb

    SHA512

    84da62b92eb04d5e63dd81a8ef1413945154790e51672163986907cc1fe284329febee9ae0d530c9bd8cb2a19398219313fd1db54006aa50bd4c0f061c2d9056

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8c8246ab2dafc7874b4c3320357a03d2

    SHA1

    80e28c5cc5f4446279cd241a2b4857fdd65749a9

    SHA256

    88ffc936e1b83eecf523f1829f3ce26cb3ba4be27058bbc2715f5c73a690e178

    SHA512

    4a4e193b35760d02f6db019740c97d63afb16f55ed39731ee3317a110070f2dbe507a3607ea07b40623eecc740d19df8166d9778ab5dc6d27f9a683a9380c68d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2ec72b496eb2040fe2f4fd0048c289e0

    SHA1

    29e634bd9bddf0a0a4b0942f6ed148dbad87853c

    SHA256

    43333fe27cf7448e6e9edfb8861dfee65ae5ea697dd9af44d6b8c5fa1d965f25

    SHA512

    c6f8827bffa763d8089b1c926f17197ab607802cd0387cbabbacadf482f85dbafb87e5eed95468ec83d90871ddf28a749efb9e9f3746d26f77ade2e82ef3e47b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f0ed1271a736989dbce5a080cef1ca78

    SHA1

    a388dc7e7c895a9de60ce0ddde06763941d358e1

    SHA256

    3486fc08de60b37936cfc0c7ec6daec0e655fb5500140e72a3310441ea73cf5d

    SHA512

    906581b2962ea28961f6e1e828b64fa77abaa0f832195e575eb09bc86a61b8fc4a487c82cd1dae7884540fc125c2b2b2be47810f534ba1a409d077e2b0992c4e

  • C:\Users\Admin\AppData\Local\Temp\Cab23D9.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar24AA.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a