Analysis

  • max time kernel
    119s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:22

General

  • Target

    692020eeb2207c96bd21d343cdfe310d_JaffaCakes118.html

  • Size

    27KB

  • MD5

    692020eeb2207c96bd21d343cdfe310d

  • SHA1

    f9ab32c420bc8a85c45cf39502a85044b968af17

  • SHA256

    d6c6948742e1a642aad66f00a28416d9e78fd866699b37f0fa16f9e124527949

  • SHA512

    d9a2de5d42cd1525281b008ce36f05bf31617efb369db2041084c90a88709d1390e0e2fa64e5e76c5d8bee2e5902e61bc993896ad28598883ec2b1e88538a7be

  • SSDEEP

    192:uwvwb5nVunQjxn5Q/MnQie3Nn/nQOkEntcqnQTbnpnQ9ervm6undfQl7MBXqnYnq:8Q/PyRmdeSZaV

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\692020eeb2207c96bd21d343cdfe310d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1688 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2980

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    61238d15443899773219036418aa8a82

    SHA1

    d0db8186d57aee027c745c852ea3be5540c5b0cc

    SHA256

    356eaadbdf60314729ad7481e8dba2c847fea25c9845152a40f90c1f1af8a55d

    SHA512

    158eeea51c5b55a2cfc913201882cce0629be9965e057d6c4f5b611731288c7be3e908f17335af386bbaf58b8332710e9addb19abf32d309f90f0cb9fdb9d47f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    25c04da92174aabb2c1ffbdb52f70070

    SHA1

    74ea03b9aacc9179d4a1d103e8d02cbdbf97799f

    SHA256

    663127dd7d88b18e2dad7d64a53d2bbee28df5907636c626198a89d6cfbd7659

    SHA512

    b4f9f36e11958ae3494620f902bf3fee4c7d1ba83c7d21c5eca6b0995566d7b35d4307a0d517d18e91daeeda8f221c514abdc6fa6aaf2530dd4a490db66738a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    88218eb551103f02125e566450dd96ba

    SHA1

    5a2f44f08a02ad7659aae4e9c5063c30e057f9dc

    SHA256

    583b87b48a23de5557736c47a250c17029301a24f362898487b2aa05b3b6d559

    SHA512

    9f4cb7d1aa7b6ccd67b365d04cfbb6a172c01ab62bb7609b4d9a6448d1e9f06a8db84ca1d73e07e4513392c3d8eeceedcd6530b0d240f41c3c7c54da0894aa15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3b13b28e04c9d54a2739f1dfe6804311

    SHA1

    61b14ae51fc936e98bc404d11622ce5acef156cd

    SHA256

    87982b9ea920a7b18326ec8747e59419192e79608456e75c7b6483afe6f865e2

    SHA512

    4eeda97d6b79c44f9323d27615dc9055b05dc0b53a89a0a17cdea8e0c80a0c23d54b1652b3cb2d73f134da0c5b32479d71215133f9915faf2f85cb2ae217ad27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dcd73e10d2e2faa32c65ca6ad454cec4

    SHA1

    6e6c0be9eba9e93ca21582ba6055c7f8e854677c

    SHA256

    69938235965e55134f83c96babd822421b7af8659ba3f547d02c904899df7a32

    SHA512

    fc81e1c21a1c1ea3b5ab31b406aed76baa315b2d065546a1a838657c2de3651da9399752e5ac24e4d0950a2b32bd987b8a638efbd4c1f2ebaebd17929490114d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    71b4cb0d40735b6bb3374403409fb1eb

    SHA1

    567e2cbb268c51beea2a86b5af8309b8569801b4

    SHA256

    78c852abee1686d1cce11a4c71097516000c72661883bd5103d75029e8af454c

    SHA512

    17c214507a62ce13c0ffccb7fc485071878a52f29f76eff2f2a7aadba1a148daf77f4d7aa0a077e1c28946520d0ff918a5d4e31933edf3cc05196ed4807f60fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    49d6c2ab38a5a2db0da4fbac77176105

    SHA1

    27499ca5de95931af3acb2c6e1442af02e1a3561

    SHA256

    844f81a4a311c06500e7b0e1fe38d30b9014311c1d034c822ba502b4beae2e14

    SHA512

    6fef0928d1da024d53820e75f4a32e3dec92809f7c0bbc4cdb0c5166a741d79443dd2b0bddd62fae7bff9bf13534a0124d407dc5e1db9f88e6b5ae8a4606eff0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    266e8bd7fa920c30e7f77f5fa072936f

    SHA1

    e1d0661e3cf2b16327fc06ade83db97ed16d0c1c

    SHA256

    8302197417aaa280dc5d7faf06fafadbb6da442a6658d26b4f83d2e911106f96

    SHA512

    41722fc4ca1e5b635aad9a35d3e64babcc1759248a95f795a0efaa255868a7a466eb5d5b18bf2721fff7b2111ce9b5f9ab814966dfe2db814642d1a0275bfab6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    10266f346f7c92c8fb4760a341d6c79e

    SHA1

    fcbe11c46c4bc178d1fbedb98010b1930a285a5c

    SHA256

    c6c40d6ccc5de65fced4104d06b19b706f4d28c53832603717fbe4f16549acfa

    SHA512

    12e060e64661c21b8234aeb6babbd26fecec9238ca901a6f58f649a665cfa5285531931d42760f216faddd72c468a7453e8699cb6de2084af03e0de1bef0690f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e075fe4ce6a45ad6234f21104d470efc

    SHA1

    637fde2e7f3716c1cbbdab2f451b9bb4d14b189c

    SHA256

    9fc789d999533dfab5631e15af81f322ec59dde1bc59dfce4ec33f52f05be60b

    SHA512

    61135396c52eb115c3399a8524c94744f259819380385cb67946feb7e64740ac0d52b822ceea2694e16f82cf99934fd35c54fcca5b4e60bbea12944563bce935

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6172b29265262e918d26a342e182ea6f

    SHA1

    90c103b9b2573e507c4c51f1908b243ce3395533

    SHA256

    1183d5f1a8eca59ab872ca485c9d211faa8e33d9c123ad7876d0f679a77d4e8b

    SHA512

    36c1b2cc961541a6a87d938c6fb4fed605291e31fd5946e0d4fcf63b8517a5ffde7f3b9af93ab65bd9715cd8fcc168b44314af5e10a1467465980aeea90cc41b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    59633f8c17daf7f20ce17e162a87cc44

    SHA1

    d8c8e2077c42f39a4cfc3004c710e23b00536bd8

    SHA256

    cfd91b741c4f888e265b8a53238d17a36b45b56d411b05f23971c9b03253e08b

    SHA512

    b7729dbeb7556c4c469b0c504950fd4fe9758daea10f132421f8fc64f6ef38df0f489c6bcb883c41c7fd4e670ab4282ba6e75b64fd8e649f28fda0460e96ed41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3ee8b68e531e90c0d3d0c2bda419e524

    SHA1

    cdf23d57ad57180429f78c8f24057bc1691119f6

    SHA256

    7a3973d8270291ca81d90938ab9a73beb1a73d00647c0c5c35ea91e44774d259

    SHA512

    46147efce9ece22c231e09a2d9466f27be8a0144dba366fa87ad8fc17ebe262bf8e0d38a3b57ec5d36c43a13e13accf20bae6c2c82b59811535ebb13b0dfc43b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    40f317fb04cfb401d322d5a8fd31659d

    SHA1

    80dc222a552ec8016a6de7d73eb1c7d10d06aeb3

    SHA256

    01615c93283cabf7cbf2811046a01c36820c5df29bc014e2d85ed26d0688522c

    SHA512

    9bf1e5576156835c6bdf1881fd75b57a85ac98feb7f6b09ca5db8b75cb79a13e4e3835ae613534405371b0a7db02de3605556a9f4e8c2c40b960fc4ad8913435

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    17c9a7db1701ce078854522275ad46f0

    SHA1

    4ff083ebc8f7e5cb0ecb851910bbdbfb43645794

    SHA256

    7c2099d5f4451ab521462a44cdf98019e0bc6b0f0b34ecd4844c67ab1e3f33b2

    SHA512

    823dbfdf1caed8fa3667d75d1bc7b3b9196052663ee9450652e2acd815a1cfa8fd536855f3e51949eaa68b8854a30a16f75d53b0607ac41b155b9c304c0097bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ac16b01ae3fe0820ee3977ee97fef609

    SHA1

    71ec3853fcf2de223a08b49712211cfc2ef706f9

    SHA256

    4e3a566660456103ec443ef714208e810d55c6e45249da6e82c283a885a07718

    SHA512

    f04ba2d95df3b062648972a01431cdcc01cb36b9a8a7361e5e15b660434418b213094fbba11bf3c858948a10bfb0a8a8a0b86846aeb1b088a2a8082794b724aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d9dfd06dfec52c1f296cee76b221b648

    SHA1

    9a863a38e6a8f30e2d0b4a96c05e24d035749948

    SHA256

    89ce55e2b8cc779f8da6894790a686354b2d68c7f86b577c113b398daabd8af7

    SHA512

    1102bd2111fe4394a809357d25bf828dbb4bd62ffe22ce9e0af7098d213db2d9a19ff68ae36c1a4800ac3cc397d4249685fa98b641eff274dc589c443b554715

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7dfb6941c457646a823ba520afd4af55

    SHA1

    7b31844b9da1d4920605d538a1cc74f999d478da

    SHA256

    14f8627c94e812556b2d0862d6c1f9b6faaa3a788412b2a7b9698c9cd3fea04f

    SHA512

    a3f99c47d8a6a738273aa3774bf55fa7d6da3fcb22d8aec864d7f19bc0ec4985b4de29cb62e3f99bf23295956c2df75b399d42a7b12b0aea4e1f8054bbd83802

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5da141ab5e1be7e107c2d9a8657b7064

    SHA1

    616d754d17d3b4c29d21d8b9f71a950f7b2cd1b0

    SHA256

    14a2430eebb1e50ac4e9361663c1f070db4ced983e8d47e4c1dc54f49efb6476

    SHA512

    80d0a304311793804722d61fc20d38822d82462d0ac44daff2bcab1359704fd098519e445cf55cf43b7729ce4fc0fddd4c40b41a696d71d2bb8e1c48f8645ead

  • C:\Users\Admin\AppData\Local\Temp\Cab2E05.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab2EE2.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2EF7.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a