Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:27

General

  • Target

    69240c805a77604ddf72641cbbbd06b7_JaffaCakes118.html

  • Size

    28KB

  • MD5

    69240c805a77604ddf72641cbbbd06b7

  • SHA1

    22d7675ae063c506244a7aa9d3fdabd2b984e235

  • SHA256

    24bbdaf2b34476f6780ba7667344867db2fe8f57ceea5232f0c2a26b9098f7ea

  • SHA512

    2cea76f594e777038ced8cae26f7fc4f1db11327372668cf98ff2c10c8c2ad22dd04b259b66b983cfb7b1c874215c1b5427b87b1ddd9a69bc41fe4c7a474069c

  • SSDEEP

    192:uwTUb5nrIF4nQjxn5Q/XnQiemNnMnQOkEntt5nQTbnZnQ9eU+m645kq5DQl7MBGX:LQ/092UkqISk

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69240c805a77604ddf72641cbbbd06b7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2872 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2492

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bfdfa3bedf43fed7716b535adbdf0557

    SHA1

    33f1b30d9be7fb2ced3784373856fa65c9c4d4a8

    SHA256

    ef55faafe1c93619404e7bcc126b7277788874cfc609a011cb564e01a298cdb5

    SHA512

    4b9b827d04b892303bc1c2008ce59719253d6d9797fab2aa2f62c6d0e30cc48f3feea12a6c89c637f1b96e18bc9606c4f72de190fd3c50be125c0069c9a44a93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    61c68144632750925d838e0c8ddd6b8d

    SHA1

    24b2dc55f813762a95ad0686671ad056ab35928b

    SHA256

    4edb9d4980bfb67c395b6247b552fa9deaf475a4842e364d9412edebcf398a27

    SHA512

    8db16abf60caff0f9d10a0f9d55445be1ef4815f887c5b70a3f0022bff73efb1002cda4fea9ce983fcfb227cf87509b26e3027bf379dfe9bb81cc570642ade98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8364bb8e02aff8f54cb9efed045941f2

    SHA1

    6663be937271052620476567d10b47677db53655

    SHA256

    cd51da8d9feba75c055c353b0c1a2e535f2f7879b4d3e56bd3c4b5cb169bd5eb

    SHA512

    c9e0168a5aadb2b324465d497d177f59be75aee9217d6f1e24bcfcbc516fce66c97ce3296188059c5004d210918ed055cac2e55cc65fa85e81641458e00c9c96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4caf7df64660c0bb0ccd58b0d2a225df

    SHA1

    d9629fd465a03b5192d5808877d4371bcea6f98f

    SHA256

    74bdb8831e0627d85f63559e89cafca7bb50c392c93a2cd0579e6a189364accf

    SHA512

    b0c26ee64df60efd0aa81ebdd6a362636d84d3fe1e4c2f2f3be15f216c39791245f33bb980e1f32f1f129a978a0897291b11ed767db147bcd8c2da6b5f13afd0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    86f14369b62278c8a20859973a5acc6e

    SHA1

    3cece57fe207a962d47c9a18e0a53416c10fe850

    SHA256

    ba6d2f06ae21481069cf7da27fffbcc2c2c3db292f2715048adc42f167128968

    SHA512

    03690ee6f205d6147351ce65569d665feb070b1fa7d14736453a30dc59fbcf441661abfc5757f37f900e913bf1c79840c23736c2b60160f8710c6d0f0610f0b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b7b1bd651b78ec0199b0ea5f6321511f

    SHA1

    f0c7043c42d755f5bb61c167d2d6f3c33d1c16cc

    SHA256

    e35956553e8a6c49b215a86728852992a3a31e331cc1f6d6a37773228901807b

    SHA512

    640c18797ad6711c8dbff011d0d337e9d5db83b00c71ebd78efb0578190080b3d78ff7e1a8edcce96e86cb0c1abfe58abc7aefb0d213abcf2f9bf80a664421fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a74e2f41879b32a25a377ba78871b8c0

    SHA1

    0795e05cd1189a19e34a2c51264ea6f1696dab12

    SHA256

    0fd5775295f7f5ba2a941aa0a6ddcd1a063a681bdf59447131affa929ae4b7a9

    SHA512

    96589d09137e74d25346f5c6e05ee63abed737516cba16623aa0e4bf29a656373eda6e9e9f51db835a0dc0777be455d257928e16b06b90e51cde0042a841a7b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8019b1361fc79f90c1efde91beeceb97

    SHA1

    e976419040dce91f4ee59cc452213b81f36e10c3

    SHA256

    e07c4070458c9fd893ee58b30ccfd7ba96e427335c72b90c141f53e25fbd7a21

    SHA512

    dba7322f2d5cf81a133cdcdb5ea20221d1887962297c158516ce62b674e028684fef12b4c94c28b4a2c4197c32d62272f4a9f6385c0dc019e3b2f3c41474647d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0dfe15421a71b0775d3d5e490eb4bb90

    SHA1

    e170b92a7c4a78b44ad0026b3ba0957f76af0d2b

    SHA256

    ba7cf141ede9bb6c72a65f7d3db795105ad15e8b0ee07219b9de2eb2aab73ac7

    SHA512

    5a6a81631e31fa1c779b5212e807e13385666402b0c25e43adf2fea03eb2890b114a51e1596503779d6baaa4de5208385ad9ed37833117ce65a755f8ec074156

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    872f5c0f06f12ac976dc9548b03482ee

    SHA1

    b4326c8b94131536e3de72b7eba80125c41eaae1

    SHA256

    0f0513774a17b5aab65e25052a635a469bf48acb93bf4dc76b4af0e830c933cf

    SHA512

    6de9a1e590443de1a1e520bfa29ed6909936e0d703c9ffe507b319af539abe1ad00d367184eb8d9ea53bb03b6ae6ca9503a7e7884ec6a5edcab9c7214a75cb1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fb357fce9f699d287d814d6bc514c2e6

    SHA1

    d2539ababdfb8e00d5749554f260c6c23b7fc7f8

    SHA256

    ec2dff8802abd8710e5fc57b14a290ff49e513851a340840c73256c0e3b5a5b8

    SHA512

    ba250e143589e4911df574e6ba674ca0ff764d2609add9171cf24b4245bd44be444b9707ad3a003368db90167d280695332c03b919be0d940e7c51b0e3c3fc36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    020bf4293dd4cf4b1bfa704084c8e3d0

    SHA1

    bd08e0dbca1de93d7a21ea6c6573c43b7d871730

    SHA256

    7a898f2ac0bbef30f21a1d658b616f6703aba547b93d5b13246fd71c64974749

    SHA512

    752d17fef7649644e7163a552cb0b661cb40c167cff55bda381276f89f7971f3bcc0f05b8dd53a8c5e30bd11383dea9150b4b815dea20bd227f084ae4544d02e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2581173f35c8196276f41692545f51c3

    SHA1

    ae9d20de3a33d80b849055f62c4c12b353b69c14

    SHA256

    109c13297516e4999751c50b32e1983a0fe1b997507e26f61655141d45f30e9b

    SHA512

    20503f7548f1a5ce183529b8c339c1dd9bd7a53e753eb3d3aab5b5b3305dbefd7e2e196758471c83b30e088f8065beab7a9a86bb6fcb17ffc5fddf8ee9a41f2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d7a2ced8c0bbd144b2ef19873616ab4d

    SHA1

    3051a8b2e06705b451e26802766b2f4d9ca98b2d

    SHA256

    e319dbd720d050a534803a70ac5102065542fb425a7a8c53ff8c937fa85744ef

    SHA512

    d8f60a1b518698d83d40f91dcf36c1af5596dd0acd207e4b12d56df34f06a572aad5b56ca9431b6061f6bfbb8decc2b0528160ce1113d1510a869b2600269574

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1529616e4eec4d8fa968491add41a92f

    SHA1

    84aa9f78c256542049ded8d111e09c38a661e21e

    SHA256

    713bc5270fed0596ca57b8f106e07d39c21ea0364b6fe3e1e7bcdaf863110cff

    SHA512

    e62f8559c34edefdb757d277383b4654219cdaa0993e04aa59aefc9f630c7ca678561c3e21d4bd7a07bb5d43665c3359699f5b783e2bbbe7fc805e6cea75d449

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dc45d07e905287d484cad9a4eeec1808

    SHA1

    48de286f1443e7b0c561f336af6cb2b9c94f6e94

    SHA256

    e3b4b80ef497746712d920a76e288b7641b88f928c0f03916fcfd4781ec1a293

    SHA512

    7a50d03f20dbc6b9e1cee4240e2a30fd86e0dc71ae1a9626d094372924c181c727e0281ffb9ba0c6198a6a3f35f61572451a68258141e670b604f0d45818952b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    53dcbf468b25d3a679ed23ed80225451

    SHA1

    2d250709097d0233a38a8ec77fdff4dab2541d90

    SHA256

    35e929af73f15b94eda78e9e63c67bcfd1580e8e2d7765b0dfd2c515432713de

    SHA512

    796e86ea09b0e4d618ac439c7e8bfeb230b0690667a453f2b8a2231aca412b27f7aff89ddcbaeb6a74008968c388dee21e4620bdc243617d7b23b7a02d3c8af2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fbadd6c714b3d0cb9fe0ffcf287447be

    SHA1

    0ae45d00c1f0f26d93c65732fb848461fc7476fd

    SHA256

    ede99d9c1fdb55f1472cfda36e6372bc6cc1046d395ba06c73e3e7dc4fc93c00

    SHA512

    29c0f13b2832c29e194e5ef355852b7496566fd5cb8a16f87edb1e509ad065de42f5b7bfe0ec0f297d2c2b576b001f29850a33ed76ae425e0840f09e0087b031

  • C:\Users\Admin\AppData\Local\Temp\Cab2B86.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2CB6.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a