Analysis

  • max time kernel
    118s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:55

General

  • Target

    65c4b5a0b9593483dc7f525cc26a3d21_JaffaCakes118.html

  • Size

    27KB

  • MD5

    65c4b5a0b9593483dc7f525cc26a3d21

  • SHA1

    3547f84f0d6b78c2977e2a49e0dab04f20148484

  • SHA256

    4da6a59e3960e175567bd2cc64c1f236f21c4c1c223de0f204b4a1b3d2943d5c

  • SHA512

    cc10e3ad7be51cb6e1f3e463d8be244392b3c8d6b2474fb209c22421fc81bbd7c6133e5b9edd482fc535c81bd4d5174d8654294b31b60001ba3ecf69c6599590

  • SSDEEP

    192:uw3Mb5nfmnQjxn5Q/mnQieNNnynQOkEntionQTbnZnQ9exVm6M3jlQl7MBtqnYnN:qQ/YIvYjkSn4I

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65c4b5a0b9593483dc7f525cc26a3d21_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1660 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:3068

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2fa8428ffa0bcd59d37fe8313e67ca5a

    SHA1

    d8e9898e239bc353e1fc7a1fca82432c6d1097c6

    SHA256

    344d43fda14e1473b41cc3b6cbd8e74d356a33e5dcc6343079e61e311491e341

    SHA512

    77630fd93994c5bab19023f1aeadfbd5f04062b99128a05aea41766e5b251fcff0d3cbd15adbabe10c74af87601ec173cb3c527ffb8b8800b71cbca864b3559b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    955a64f52d07678755d654a5dad27dc6

    SHA1

    6f927c2ed11bc5fe304a8b6a11d6bf8aadce48d2

    SHA256

    ac2e09af49db017ec2eefc4c12aa722fa09df1789ac007d3edb30ed29f4a133b

    SHA512

    4000f6d1ea876904c68e94fab8439229dead94cbd3b166e0f532d85ef009fea0fbcc827c71a0b723a3ea96e777c55079de47d234f55ad8a63312b49603a2a99d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0573f916bd826de3accbef77ee7aaf0c

    SHA1

    368dc96aa3f6bc01c25bfe370f818fe919168ab0

    SHA256

    1d83a9fe61a093dddf73a9d86fa9c50f858eb83426057b6416293ddfbc20112e

    SHA512

    0f960af53c44ee833c2656755d5d3d5a1518d378ce55458f253456db878b123a1473676ddb19b1f833a355b1a0cea0eaf06c04b41b555f319b0536fdb94eb900

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1ed2cf3cc35d546ab2cf9cdadc9e81ab

    SHA1

    421492931e2b2b905275e3e82589a9e9c00dfd1d

    SHA256

    d78a476764e1ac6335ce42accac0408eb6d91251f0d974ff641987ac66368bd5

    SHA512

    0144d3e8327de7babb61bbdb0e49157f87b2797c486953322f3e6468292382d7fec1e9fdd5484b358511bcef90fd3d201266909985cfdd8d4e3c22bd9ef6a484

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    47cdc0410b16537b3b13c7eed82b9434

    SHA1

    ccdfe8aa5ab90e216de72eced4ca55be9ded1ed9

    SHA256

    300b5dfec30534e808a877ef4dfc1e66ddc78a6c0f915b2715068b480815a586

    SHA512

    872914d4adec95d0b0df644189ccd95b6fe71fe77c8be6ad99ead2b964946540a8162d941074281abe422c518d5030a8e1499b8c638f8286a2d586d30abd1b7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0df18adb347de29862d1930cb11a148d

    SHA1

    01c86bdb5d5303beb56781a11338495bfcdeef31

    SHA256

    f45306aa4659f2e1f1a9bc8690a9172336e86e41eeca38531e45edc7ccf3d2da

    SHA512

    be8819ed79bf902f3619195cfc63d7fa56bcdccee2688baec6f9def68b30e673b1ad4191151ae7a6617bc9dc31b8970e8ae038968b6c77928736c1152544623f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2f5be296cb26c9fc328dd33c06951918

    SHA1

    58e642753d17a96b646d694013419efa3d7d64f1

    SHA256

    abf660ff4f160b9a34f7c1409dcd8741b8eeadd726589c26cccbb629b7938d09

    SHA512

    54d6aea42efc106c14f79a3945ec862f5f6668e5b5a2141c4fd22061cb0671f01a7767671f91a98827480859a3afef65f615ca442175a0719610d15792c5b2fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ab7f85fd4d4458f04c4ec467207a9399

    SHA1

    3c969f060f204fc4269bd008733409e86866c901

    SHA256

    d014fc223e7688ceeac0a38ea2ba85bb9fd906c2fbb8c0e5b58bce03c48dfa7f

    SHA512

    0b9bd7b19cb96c0c2cecf61f33a9eef3c94458f175622fc6aa042f607075df902bb587908714656c3c15710f7219046930d92aaaf4c98238558d2ab205d39062

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d92f1861b780c917a304ec1bb9080a80

    SHA1

    483c845885dc86ea2c0ff23499f51244f4bd99ee

    SHA256

    56a7fc0b9ecb7892757f5fcea7e8a72c46017b86aa993d8ca5f9f3ece623f9f6

    SHA512

    e5efdf7e5801acc97205a06da01ed40c8d5cf89569429ff7e4f004f61161228ccf97caed7ee2ae021f30937ec9142bc0aad23df7e5af629b37a5029543e78f8f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c6e70d13accd22492adc581468e17d5b

    SHA1

    26c9721b133c0781bf6e90531782d2ee75396b73

    SHA256

    172c8f50d096d829651f170443959a837179126dfa6794e8591041522b5fa12a

    SHA512

    6cb5dc43b6b96a226f33cd2369812a5d088546f2e6bc2cf6335c919650b14d5e90fb617c390852d01f48c1fb6c6ac14ec220a93ded63aa3468ea43501bbcbafb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aa4404481eff64fcbcd73517b06d9ce7

    SHA1

    ae7d0bdfe5fe32ad5b54745dbd680884c7408f43

    SHA256

    58c4054f342abf31b33bb87b7be8d1e9570c341aaf35c1def5e85fb3d7937533

    SHA512

    55c959c9a0b1c96d3d7dc8f47ed476810eeec7114905eddc91f78ec5a150d341a460891518b558a758e0a1f5056d623c9f2cd9744f42d8a379e4dffce86f8880

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7c177c863d16d40528d65e51078b7394

    SHA1

    77efdda560a20de96e36cec03b2e15982b605bbc

    SHA256

    804d7d7735a5ad5c9e721e525a146b94579fab54a2cc319fca3c1a12253a8a50

    SHA512

    46c322d01f08d67a22afcb926a88e59b90fea9099cf660bcc84e40cdbbdad1f4135cf45e7b736f1053578ac64a35301ab973d1b9478e1f4292cedddacb09cc7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bb32ca9f52b5a245479ed42468e8fd33

    SHA1

    fd9179872144d66755555482e15ea882ec32a83b

    SHA256

    fcb88735753fd1b78f76dc5bbd5307fb5a7894c9a00108b78a6a907b1d35be8a

    SHA512

    a87382e88ff4fa33e516a411eea0de5919e27a5ff3aa9197ab381e78666893fad0705462299e96bb3d8fcdca9f2a54156114c5ce2f3f2339fe5bdac4ec88058d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    14d70b3376eb1d112c8536a686c4c82b

    SHA1

    d66180d9adf93dbd74fc8f235c4a6c87414e92bf

    SHA256

    7df7ad766242f4b54e6f78be81654f1659d09f62be20565fad4b00334253d095

    SHA512

    13cbf6111c2e168ea511debbc38efc0de6ded334830b5c4996194886c93f674529512050f417413049f0a61c359dff0916de5d64aa62344ac64f3c9a262163b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    03068d3bf82a02d520e96da24d14d94c

    SHA1

    d3a795f0a29955796dcc3332dcad5939f08a63eb

    SHA256

    e63fa3e4072e89c41d582c70485e628f5f88366c375520c6d2d9a066cdfb85ca

    SHA512

    1f1364600f6c7813617c217e9524917967a8bac15755a8d9bb678989636be6dad21bdcdbbfaa843c1185b2557c62d37946d8a76468effc13af6eb1476fc0f7d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d03385a00f6f98bb105023ab27f9f358

    SHA1

    a8ef6e61e4a6a5e705facb53b3935cf315087340

    SHA256

    e3fbc08197a6e19084f6a1eea09885fec39acf0931eb2e201e91e27443115927

    SHA512

    0293156a467c3e9a6d0484c65432d0662f0ab0787b012cac5a0d31d2d52f23aed22ebfc8d5c93fe0eb2397c4cad04b513d708575a59e34395f0fbc91b4b516d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0368026ed2178b4b44d0a96c2cb37ede

    SHA1

    52b40afc963f0a7b7298def9c972b714814ac9e6

    SHA256

    c670caed226cee736d6f58a59e6a84a9be205d63b3f3bf0e143ddd46fe66a221

    SHA512

    90fd5ebf798a142a77996972f47e331acd2c71f3471f73dfbaf9cfafc66556de3d841d30bb5ccd481454bc81dea8d0648b0fbd7eb335d2ea685733f68ee61e94

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b03fbfebd60a913568fafaab3a06a737

    SHA1

    e01d9b01c32eae9182e92d9ea385a7a4cbfd59f1

    SHA256

    77a125905b4a181fa0bdbc11e5a6868150c29664d2aff12eafff2f60b67b9897

    SHA512

    75e5843d617c7e0012ca33082e271df77be44943e657979b3d3689d720b5e0de60dfa343f1440c23312909eea66f97a81d4ca3d11d05c0bb28c4012fa32e8384

  • C:\Users\Admin\AppData\Local\Temp\Cab2A10.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2AF1.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a