Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:35

General

  • Target

    69299275429f3e5306742871c536c534_JaffaCakes118.html

  • Size

    27KB

  • MD5

    69299275429f3e5306742871c536c534

  • SHA1

    346a743a2a342914aada51b08048f67e5e8cba30

  • SHA256

    f1288b2e03854fed2c9980d82b38dd677869316ce2b6fe2a807035e2a02224ba

  • SHA512

    be00493f095fb110100fab6ea11a7544be3db2a5fe7dab400bcefe90edc9c8fb509e237634248012afddc325d3a4824b2274f9336822ccf672b996cd02d9bf33

  • SSDEEP

    192:uwf0b5nmenQjxn5Q/dnQieoNnfnQOkEntn7DnQTbnJnQ9eqsm60hoGQl7MBIqnYe:DQ/BnUqoRSyiE6

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69299275429f3e5306742871c536c534_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2280 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2584

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    51bca3ef77edfdcf462b357041b76198

    SHA1

    5891e7297c171c89a3d508159649de895b7c9371

    SHA256

    b1226529e4185c3e7bf9a1c0a0c5451cb15811ddc01aa3a2d156ca2778633785

    SHA512

    085bd3a479a53fd1791f3cb5038302d0a853d7f170179fc9329d55c65cc0b0c2f9f8f14e96cdae85fbbc1b76b34f685f36d77acf5c082b4f3ba074d974cf48a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    96b64400fb00bd0c3bb18276466c3f8a

    SHA1

    dd7e55df8e409582ed3a82487432782782a06bf6

    SHA256

    c9c21f24cf93fb77821cfb96a5b36e6835e13846c14e6f13f66c0c63a6b131b2

    SHA512

    aeaecbcb0bff72c88b860d92c85fbef5768973432561aa08d8b516e4dd0e06ae3268f18ed256a808a8881cf1b2896449f73b9d1e1532b49d4e061da0063718b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c086ec629ce00364ff94790510f06ab5

    SHA1

    0e0a68a3108f6ae7108c38db491ebafce840d900

    SHA256

    d4515b41b2d34a7aab2bd520bf7c620df005973eaa3abcac1ba6e0e69e07d767

    SHA512

    748936d162179c4a2b9b5d282f343dbfd9b4e4bd680b6ab8605e7852d9abf60d8f5215a812b4b763dbbaa8c324e77b7c2260b14e10b74f33894d2867a9e5d6a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6518b142f095a0415017099617b38f06

    SHA1

    0e67dd187bc0f3084310b71f6d6f0ec458dd8d7d

    SHA256

    832cce181dda9963ab145f6ed19e180654a8091f7de11c9b9c29870f39d5cbb0

    SHA512

    88a60d7b6048fc944ab17ae042acf97d0a3ded5f6f324f8aa1129d015c08155f53a1f742a58dad2f4ba18dfe76312e9dbc3680c3d6f74dd74d17cad853875839

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    095cf44082dfa4882e1308a4d1d02792

    SHA1

    4da5c77185d84f512c8c8cf0181b737e8059a487

    SHA256

    f58e534d6b76fb694c122a07442aae3ada41f61bc1bf819f7d52020a71918ecc

    SHA512

    a2bc0741cd80fa69db6c718be7e28cb8961c19cb82c1074cf63f88d339da5a70f20ea0146f3c6e617000a7fc7fde19138cb0fc82d727bab7ec3da50ea5ab64ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    195b1b53b3303496f1f2c6d350153f53

    SHA1

    c90cd4f2fdc26b66401e02600ed4bbfdef4b7910

    SHA256

    04ab0d71653cd9af207cb84b046bb3b23cea7377dae2677fae00e08618126373

    SHA512

    5bbf1d8361f6f06036fffbb56b802a8b803200a4a0c3f47252e897ba0aace4dd17dd11b252d00f0b1c3bd5f4ae0650fb17ec79df146597ef9f097d5925ccae3a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0c39adb5af274e307d8f3b7c74aeddef

    SHA1

    f6e204f0bd20fc53835f61046655f6b176c379a9

    SHA256

    e4b20f694e9d47320d0cb42b50b7ae3b528f2a45069870504693ba16753a5468

    SHA512

    081f7173702efd08a7aeced0752d3a109641db9a1587e22f71ba45ffd9751cd40bfe7a415009ad70f3eab4ed7d4d19f0d96c45f6fea514756da7f820b87a4fc0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dc2f9973d5a54ca856ff71f5ad21be66

    SHA1

    b1f00c9d7304ac6b585c183d59c576bdf71a4513

    SHA256

    e88af201a90e260e5569c08b91fe661d3cda74a374e972b8e8243b22fa4bd69c

    SHA512

    dc51461956fe67861aeeb8c0548be46f0a352cfc9af7d0b1850ccaf8679a1b9f62df6cd8f0d4c9b0938b0cba077de5fc7de819265f0d618e6179ae0d44d1030d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    98886b2bfacdc33a498b32b333c103d3

    SHA1

    58b7d0df6665e0f84788472011350fddc92746ad

    SHA256

    0420ba1dbd628decc194c6587887c91284643faf86c17a5272a1c9de5aa94ab3

    SHA512

    e3a48501eccc27c130384b04e98e65158196df60fdd4bfd9a8376a7ecd30fd75ef87572f614bf099645d5d6406cc57fa46893866c47f36c4efc38a15fa0ccf5f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    54efeb8cbd3a4f80cec7b05754547b61

    SHA1

    0d0e3152e66b07662ac44d542a7ad3ac90aef528

    SHA256

    2c720b930ef1e24028b3cbaaef3f416cc770fe0f037355abc99e085268c45e87

    SHA512

    9a3c17dbc6600598adbd3edf92504fe75c9962d29a8e89a7ea19e1792441432e65af74402536c83a306573c50c0b4b4fa53cf1ac6f67ea517b4c5ef6e805e419

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a2616b65c1bdf848b41c9425e6aa3569

    SHA1

    591235d71a76e0c63ea150909013048f6e7f5476

    SHA256

    93b21f025c824c1350fbe43062c3c7acc94116bc54bd80d7e47297b31e63fd21

    SHA512

    1f020f66ce5d8d7884fab3e6726a55cbd76670858f5804b079ba734d3d0a94a9c2b39f8b181b4c31e6f1ef1995ee0c1af3a64057cc0609c835b2d71849723bee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    291efb8eb994a88b7056509b65659e76

    SHA1

    f48bac3f2370de7ee97486f2967f39fb6103860b

    SHA256

    03c3e127ab5ec57ca1baebb752dd31022883c0fec826b1cf8263cebfb1e3ce56

    SHA512

    9d558c159091e270fbdbda137c2af4bfc053c4809ce3b468a4d4bda4b1691d66abb327c0eb171585217b9a42aa80127c7fdc6382fec878d1335c82dbb95a1390

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6062482ea0a75b720d6242b42aa70a68

    SHA1

    57ec727d9107aa70be9b3d0683de7a861bda1d5f

    SHA256

    2b3d2e80e195448bc6bee08accfae4273ff1a4af55903c1c1952659220487451

    SHA512

    7f6178e4053452b56acd640e99385250afcf49824787e6ccf7f43ee15fa11252879ff2f052dcc5cd06415f12c6872d068a12b77d9e3a6a7c3bc154985c462aa2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    203d17e66dc0649c2936257c8a470f19

    SHA1

    0b60165d9eb749baa7fcdc3386f3877387bf5a64

    SHA256

    02415c11bd1afc1620b019e26d1c1766500da17eed97b4f12bdb6c459efd67ba

    SHA512

    4b504af7cd4eeb6583dac19a63d315f36988867c793033086ae783f13c58b0daf024f430bc687e03d11f6feb5c75ed5eca805980f05cc524ed8830477a8502f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2cc50077da47bc936ee3359d20cf81ee

    SHA1

    633bf82b33cbe15b55ca1ee2ef32b05fdb6fdf25

    SHA256

    93d40c7ac9291a83167f3a3dd74f6ba012d9a7496f5f0f7d922ad9c6e5cd75d5

    SHA512

    874946ab1019f1fb785c83fdf46de75f4a140f95a28e191deebb0717adb944aa2a0b788353c2b285c8d12a435542ffb8cfd703b99784ee486a2808fdc65a8819

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c2ba3da104da3b5c63a5ecc34a0cc8c3

    SHA1

    6987d07a43495777773295e3075996ef905a6283

    SHA256

    1c24123dceb96c5d7fe81f47763783a27dc6b3d0c0491dbdf45edf0846f11d6c

    SHA512

    1334c55489cdd0c37dd55a2e566483522d046a946560ac31c134f94908f3cfd7f0a2297822dba847d5a0aff56a7fd2d5e9c55ee09937f0307ca70421211bac9f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4f36ffca6ff4a92b5919be2f760dc0e6

    SHA1

    fc111a0d185203ea97c91d51b59044c99650a0d0

    SHA256

    9a05848b39f8194275ac43139df3997393816269c3d89f141081fb53d4d914bf

    SHA512

    2a7fa45176a563ed6587817f76916944634cc1e16eee73fa8a036f22518099c26e93644b5d27fcd41a3e507c4911862bb11d81c65a2495aac4b035f9737ed056

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d29a409d4f9f9385dee7d4415eb46da4

    SHA1

    545a0dc224ad0f9e49bfc0d510300bee40f568bc

    SHA256

    409bafd48cada637c44cb31296615e77f8053db9db8fa2aec248df1c385ef08f

    SHA512

    75acc71039431ab2bf2dd9e3e58e2a5e35c715da5640bcb53e94a906186af5dcab0d5b4c45bbccf98ac57934f1369d4d1977c4b9a46f52adb7383df1a214c52f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5e893f7ad4cb0d9e78565901a585fe77

    SHA1

    92628ab47e6d0ac278ddb0ea06e99d0cb44d1561

    SHA256

    794656138eb6226ed6d7f5a421a256fa611a893df0aa3f7f892528e59008d5ac

    SHA512

    b5205f2198c18676ea1832e4bfc29590d417d75c221a274de8a89c7a98fd2de1976d632bc5df4614d877491572fe24cca367803913b90f8a4ff4341824ab8d22

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7ee39a834078ebe829217cecf56c43d6

    SHA1

    6e1390bfb156bfc8d25bf8cb1cf22011ccb25881

    SHA256

    f69eabef4ce9f0dc9501dd6700662af7562261ed392e1ef2b9d4d2e1463b50cd

    SHA512

    f9337383fdb504620f9d1518edd5895107cff6609696c1e88486b6ce0419e3cc99074200a6dd7cc89b5b5f7212a4794fe923758d9ae810ca828a702cddd97fd9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    91debf4587b0f7bc28b4312031f359af

    SHA1

    5546f19245ee7091f914017c74a7c6f99638568c

    SHA256

    164857c18a0ce5b74c9ec8603cdf0c0552d48de6b20b8dc008abd556018e1a61

    SHA512

    0d0e34663ae0f846e794ef875bc8e6182cd6233cd7dda55e62567ae18395d196589ef9bcb9ed0a83ac30c9185e653500877b1ce39b01b466969085200ce888f5

  • C:\Users\Admin\AppData\Local\Temp\Cab3121.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar3192.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a