Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:23

General

  • Target

    65d6780e38de85b3bb6263d3cbe3f64d_JaffaCakes118.html

  • Size

    27KB

  • MD5

    65d6780e38de85b3bb6263d3cbe3f64d

  • SHA1

    7ea22787c8666706902b7468f29d501ba527e96c

  • SHA256

    d8c54442877836f22dbe3a2f5dcfcd8a8ab652bd5b74f4d613bcc481204a351d

  • SHA512

    be3bf1628cc1904b1cbe9ab6012bf1a7cc9841e50fd650cb97da2de5ca87ed62410664d51e4e1953e9da914fb04658d959b6eac6cbcf6e674d59fc250db778fb

  • SSDEEP

    192:uw/Yb5nvGnQjxn5Q/OnQieFNnjnQOkEntecnQTbnxnQ9eBJm60zz9Ql7MBlqnYn5:2Q/zUDozsS/V

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65d6780e38de85b3bb6263d3cbe3f64d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1688 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2732

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7b3315881489fcde897baa3d5054da9a

    SHA1

    fbfe6f7a90f746491f2b5097ee562b0931f5e6dc

    SHA256

    1fb02ad265140993a56ae77666c63e1e0cd9637cb096145d4dfe3faec0e48117

    SHA512

    3cc2d174693c37b85c643fff76bdc0f5e103a1e408286777ba2ea51814cefd64f5530743a8120f7552016e716af68b61c4f79a60c85df24874478d5a12bd64ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6416eb09e05b1f74ae6ae7fa80ec3ff6

    SHA1

    27da26fc0a45356b4c46f65607b3d8513d10067a

    SHA256

    5c823aca8ed5b8476d04389bbee4c59dfd8d294ef545dba5e628db23ab483a21

    SHA512

    241983f2e95ffc19b9ea93d8fb3a71f7db07564ebfbed8f429331b69f14c2ea2ed2015d882b3ba5d11909c8361ccdd742767ac7e229c65ebaad83137b0f5ee24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd094ff696ffa7b546a305dbc8925529

    SHA1

    c4a69bd7b1da4d0bb4d4e57c5f0489635a86cbc1

    SHA256

    526c80696683db73daec845c3f3b211acad5642206de09bd8353535a2632800d

    SHA512

    a1f2c2fe0cddf9193470b902b554c01090417db8fd405cafcae34d0dd089db2bd82ca6039fccddeeab612ab5af7e428fcede9910740c5b746feab481f40447da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cfbde9b749e57173cc5585d2c05b54fc

    SHA1

    66b35099ccd150b587a93bc71074793e43a48a33

    SHA256

    0b038d3a2bcd1913da7e35ac17c2383ce11bf0a9e7359be644a84489d9ca1064

    SHA512

    47ca2038e04f12337b30575e36353549da71cd7b5853ff519bf166e225003cc07edaf8de91e594b29c3eea251e505b1e65d854047eb02790c8be1a7f55129559

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0b7288ad8ce48f06a336e75984f8bdd8

    SHA1

    d9057f342a0d688c138f25cfffed6fe6c984b985

    SHA256

    d26b9191ac54c751894c6b2da72df288ca5264c63214d73a7b739980e637a63b

    SHA512

    39dfb02619522a4a3d89a393ae48b6ad7792b4bf77886a07032526a3f91244850b78b95ac9493c5a48da050ef93c807639cca0845c9c2b6c46b247c4d54be9ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a0eca9d6935d935d7db99b816eb9511a

    SHA1

    9cf36d90f009f2b40df4e8558b3d9a2396659997

    SHA256

    45f3b97d35058ec80e18f38538035389073e90821c0b92f9cb798ee9b01ed64c

    SHA512

    5ed03bd27164751a211f75bf8672c21189818c6d093e2078ec8e4547f9eb78c337937c84a47b1507c7e6ee2139ad10a783c14eb237c64f5cbb67f192f98e925e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    077a268b9fbace3f7a14102b5ad41e4c

    SHA1

    006b797a354b8ba28366ef5bac9d934ce6352fa1

    SHA256

    ca2fb191d96b78aca095e7ccd95ac2f06ae7c601c1ba43e976428ff4f10ac552

    SHA512

    7153ca41fcd54e5f0d2b7ebc3a2ad08b6e3ef20e3a35e3c60a5c862ad526f7d849df46afb61e1787cb151f05efb1f5e027e96cd0cb82f5a51f4b6734efd2cd04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3afd4cdca431a1130b0a4671edecbb54

    SHA1

    901a501f2813c4377f951d1fc2814091bcec110d

    SHA256

    caf3c3eef3f13aad612b458aa2d3db2b818979f7cb2e5aa6ef605c156e3aa404

    SHA512

    0d255a1c3912b02fa9f991e9b26a4691ae8f92c50dd51ec0fac63dbe6625ac35cb2e63570d9f655eb0ab3d527626c2197a91fc880bddb0537fe6f8fbc95fcd11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c5f478817dc3b88dfa6634ca18c563b6

    SHA1

    4d061c11aebf336234eba55cf8c54da2ed0c0e7c

    SHA256

    acc5ad5e981a0664d6e39ebac254fe72cce624cce936ba2c8f55cdeaec40ac46

    SHA512

    b563d145beb4a5513657edac23297a3f9465d37aacb83ffd5604f146b0f746a7a5733f785f43d5cb81af8cbfa06973c3030e3ab3f896b4d06c0ba2c0f51dc189

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    71b6197a6ef852432233b25beb8fb4ed

    SHA1

    12997394c72bea45ad1c516e23b9f8c749cde8b3

    SHA256

    a57b89babaef338124579236e7042f30c23ecf11ab8289c6b5b58dad8ec87522

    SHA512

    32422828ea591ee27c2dbbf786755580d8af22d3b4f9dd7dc0dab5538fafedc3e44a23f1bdf6d7a55dfb337030739a0dda89ebdb4f434bce45be6f754b12b47a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8ec550908aa63daef4d1bfe7742006cc

    SHA1

    8040c814dc7fe0d4ab669b51a0742c2644e9e122

    SHA256

    5652f616ee59d4ec83d59569cf76926bfef33e9ad353c2eb241fb25535148f51

    SHA512

    5dcef5e80cabaef6ccdbf68671f96a6cf90c9af96040f15eb7b989da1f7de22fcb63f34ae2c9d88d11b6492fef6bfe29eadc61a36a1ca142b06c3728e87ede7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e38ad02c33b7cea2d13aae09b02289d1

    SHA1

    1afe0fa399cfefad8f56ca7775b5934fb08f7d48

    SHA256

    db5c24a47c15c9531398ff81af37992c907f22542dc5d7267803466804410ede

    SHA512

    240a4002377688a64b1c3449ceb4ab548f33d417d4006efa0d15bc961b6ced3d6dc147e0e980fef9d62d59677511e2e99d0f31378605657eae2f9f4e4f6bdaf2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d4ed4cac08dd75a3d4f24a95732a63e4

    SHA1

    fb0b0b499df81099560a90ee69e3900b887293cd

    SHA256

    f9713fc17a3db283f88ba05210604de995f3e55816966cc9c166ea54ee94dfc1

    SHA512

    ed9ab2ceb780c359fe0e7932d0a2fcb697f8029db8d655841e0b62240f3434e96c8a1f38ec3d08a36f5378bc05bc0f59467e95a67cd0aaa47fe11e530124cada

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f8f165eca875cbc8e5eda3e57b58f72b

    SHA1

    4a94c72ebf5f006d35d41e045bdc004374b8bc16

    SHA256

    2aa986728c7e968fe7ba7ff244c744de110084bfd981d364bfef8d0db74d3110

    SHA512

    8c054d975fdc63b80368df2a36a4313575c716d6d22be4f4652216a1638ee7076b9719a32f5b7f7147a7e907c76df6162dd6093a0f474b00f8506fefeade7d74

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cc0815a80b5758d0d42282ea64c74dc8

    SHA1

    8fab7b41dbd1231fdc245ad52689636f72690d68

    SHA256

    953efce60f32c028f8e7949c418df1a2aaad15345c72a6b799e0200bfbb6cb00

    SHA512

    9c9441f99e18dd3c71e6078d0605f935bb9abdbed54284de408d183f0975c8cd6508aa6fa8ba2a55860562886e4b0452e9c09dacd999d8e9d7bdf7adf2431500

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e0517c0a55c8210d3133922786f17191

    SHA1

    5ec6372252ed81c4c5da13a7de2ca7b0ee5117be

    SHA256

    31677e56a3b34d6e099d9c7fd233b13bb39520b8e0e32df2e8d6079765db0846

    SHA512

    ab968fca1dff577c03b9a7c34605ac82dc37220a3fb1645aad941bda35523982f75d70a5d26799cf83d6fccee501e057ff85b22537561a17df3faab21a33e6d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    21bfd30737afca3da6bb112a113aaef3

    SHA1

    0a4e0370a3457009671ddf0379cb50f2c8efcf75

    SHA256

    3c6ca3c4265355fc0b3dee3ca87ed23abf8761190b63d1624a24636bf9dea75c

    SHA512

    5a06a6460ce3204157bad8192540b1cf48afbf45b1681ca6530cd0a8dedd408e894f2183eb05a533c72c659dfd53fdd96110fb0928fafd66ab80410bd1b2f739

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e646ee5a405676c11c376e79455d0cf7

    SHA1

    58a0e95436590990e1bfe21cdf3abf0313eb68c2

    SHA256

    43a4eb2750284f907d7a3508152abb2f4210fdf7f12e09669c202bb49b09fb7d

    SHA512

    475b581644fb775353459206bfe25cb6a3f7137b5e7d509fdbe2b6037b6483a6f6317177930ebad0049bd51ded918e171da7be664938dade3532df611eb8510b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b1cd9eab67c7c3931f61eec88e062adc

    SHA1

    999dd83af44d2e76b00bad759373ecf43c8bef7a

    SHA256

    aece35ccc05b4684a71bf7c9bc6ee994b2c513519e7f2b27bdc87ccf59baa8f6

    SHA512

    ec4ecf02dc10ba18d018b401dabfa589b48ca9f3b4c27b1a64425d799efae6598fc7c6f96611aa11f1b5a12a8182c21ce6f52a33e9f348df8fb8042c8794cab1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f926619aa7d99467ce08fdc731dc00af

    SHA1

    54b7aeb62dc1dbcd68b68722a76f82f2604f368c

    SHA256

    7f3fc58a35bca323bad637f260921e7dafc4a0df358769d011902030c1f50056

    SHA512

    98a1fc49ecaef1a8cfacdbc26edb6f3dde0821ae221686d5b52cff9ffa6d8c4ff068bb90b671a3a7e8779e45aff02a4b13599a3241eeb3170b0860cbb3bd1ddb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    90daee1d03ccdf4d6b1fd08d48b287a5

    SHA1

    600f20487d83071631503861af8ac2f4490fd860

    SHA256

    0e2bef75d1be516fb255b46ab7234722d9d250b5837b3e5d539ef057e63e8013

    SHA512

    ee176ca2a1983e18d17a2ba15981a31f261a104a78789663c3eb7c21a3f5c06aa0f3d50f47b972e9c9c22fc13ce42663746b430c096fb2ec3ddad1eb6c09e013

  • C:\Users\Admin\AppData\Local\Temp\Cab35B1.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3695.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a