Analysis

  • max time kernel
    120s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:58

General

  • Target

    6937a9c631b1a834ef4ebc9da89757bc_JaffaCakes118.html

  • Size

    27KB

  • MD5

    6937a9c631b1a834ef4ebc9da89757bc

  • SHA1

    6bae48ac149152a0e9b76669bbeb9c167a5c7ee0

  • SHA256

    70079515cddf683ad8e3277009a0e552495565c58d2e3d4092e85c404866c5b0

  • SHA512

    bd65390c2c6566dc022f84c75734173c2749b3dc99f6541b31b3e19b1c70705c300ab4e89307a737ad2cdbecb404a9b808dc5da8ffebdeebffea8d555de29a8a

  • SSDEEP

    192:uwjob5nDCnQjxn5Q/SnQieJNnDnQOkEntWInQTbndnQ9e5Nm60nTlQl7MBpqnYnd:eQ/rs3wTkSngq

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6937a9c631b1a834ef4ebc9da89757bc_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3016 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2676

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    30a65677b9f3dd6cde10b452d671e69e

    SHA1

    d5e8aa4dfcb9c840b61687eca963481330510b78

    SHA256

    67cd5b16ea5c735c9e96f4edb97c8d0cf95eb76c164a74bd6b107f6207029cb1

    SHA512

    e8f77ece11bdbc3128fa5ae1d7fad18fbd2412feb9a9632a0c5662f1c709591cca3a0425dcd9b433a98169343f65940fa9d62889a00dabb497cef4250a7d7cba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bcfde8aee02c159910a321d3af5e616e

    SHA1

    ef2de28357bda6870bf28226d471c93847034d4c

    SHA256

    5c6f9be0ae06e7fe4e79ef812ebd6353927156c7688afd365d2aff9e686b3a3f

    SHA512

    855a867bb18838190d6a7a77c8425c4bc0e65d22f60f83388fa4a1154034932f7fc4a2a726f490dad5810501a3f2f97e27320feb23a3239e0eb38eef0efd373b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    237925df7f4ba38b70341cc7d98de47e

    SHA1

    e60fa3914c97ae45fb35c3d5ff768a1f46be4d4d

    SHA256

    559a5e0bb31e4a98c51f054b9cb18f2a1c931878677b58c4b6f469445026aa6d

    SHA512

    af4d614166c0cb58ff9b0c277871aba3a1acafd0e237105e59963b34f2b06ef754c24141df79e6f6a47d482c5df2334778b5e40a7acfbba665037ceed48a1ccd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aabe4ca937e97843bd21f25bd557593e

    SHA1

    705889faf80707bd336e6e26234e01ddea59c1f2

    SHA256

    b42f6802736c4b33ae3b078a2e0cbb6937a7d503d33db613e34eb396143850a0

    SHA512

    bf4e173a8723502bad3c87f5630b4a5861a2f3e7837552e4449e8956a0eb66ae3aa49c65a9a1e42843c33ee64906c4f12bfb9d5c0794ea07e93e5135ca859ef3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3f7d5c2c6bd1e344b18e27bf3ca26c5f

    SHA1

    62290dae2e0fbc3ae5b73a9d50348c22d689d505

    SHA256

    948ac6ec21b412d9da9f9cefda2ada95de9f670486849c3eaada946e4b678252

    SHA512

    40e25241e96521df508160805fcf10eae2280e73dd36f57b436072e7bd89cff0b95f66ae184edd25f35c6e0eb68b405bf9cf90a541e5a75e431eaebd7a353c73

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    029bb9260992e996e31991cf5ba5259b

    SHA1

    9901d010a14938bca70b7d768a22306d90ecf511

    SHA256

    11ebf583bbefe0a60cac2bc6267b5004d5604ca295a964869f78b8214e814628

    SHA512

    d285d50e6709119fc1137b6d714c01bb1f03c02de1d030ced12d3c4dacc5512789302c6065c05a301a8244226ed4ac3f20e3036d2ede3085d0ba97ced5f81905

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a65dd72b9922766198047428751de9f8

    SHA1

    43ff99ab791a232467a212923e0f3fe0032f9a82

    SHA256

    7cac12ff9ebd8680d67b716be5dd2b2df5956227dc17b5f77dd244f74e3e36c0

    SHA512

    05bde79e293a90c29f5aa0a888e2e046a81e53a09de72d894e75e17b335828b19e05c103bc8cddecafeeccf1ad80c2dec90742493f315f07871c9bd3255921ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5ccbba72e80e9799408d68d30a7b4b51

    SHA1

    15a0ee225ae0b7420c6f51141c0fcf0829ca6223

    SHA256

    0fade98da44c763f7ba1603ebbfd3e45f9455446c93ecda1075779508fa706fe

    SHA512

    8b70223a5cd48e32d41b0673c85aca1de5a989d65f0519203370eeaa00d479c1fbab753a4016d6a9d19fceda8c97bb7689553552d059c03fb16bb2201e29b5bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cdd2be8156e91fdc5c7bf78fe347bb99

    SHA1

    e5c824dee1ef8e29b4a2b9dfa138588e1339d7ce

    SHA256

    4c6327ce0264b72cdf4b3c381c801706d1ab60def3e7cb786470d0a04119bb8a

    SHA512

    6769893a470b44dff2dc19ffc7bb84497f4474f39ee272f42bf8004fa0223aada142bc9dba8622fcdc4cade759a2605bb7fc4e1c8641c72d8a2603e72053fb66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3f162b761b2eb08e574657283553987a

    SHA1

    f434de468e843dc028fae2514c0cbf778dd0267d

    SHA256

    2a1fc990c5392ca0a135e0d710a29e887ce4888c80628c198e53ae3c66ca52e4

    SHA512

    b45627135398e73c27fbbfe66c7c04215fa2482506cd8f5e66bd81a4ba618cca417a4094b5aef8670042b97c63ec423689130d98c3ab66fbadbd07243b77b549

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    635e8b6ab3b53a1d9a23a25e0847801f

    SHA1

    0a84ca0c8c7f113d768545f3c3753b3aac524956

    SHA256

    cc2c3ee5bfae74aa2df58938a4671ebe3699a54d31c3aaf8ac6fdb30c9f457e2

    SHA512

    5c0060eaf1469a6b8414bf6bb374d1603ffbca5e81581c5a5697709e2d4624829b3b0e56ef2c8d0a3237f1e0aeb8420ed01c8e2b7cb4ae22e206194bbbc47f2f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4a3fa62c48d76e9fd31eebcc8021a1d0

    SHA1

    35c2d0777a8a88e41a6bb30d44966e8595f04a00

    SHA256

    328fcda58e90131ef3ccf7071cdec6336115fb747397dc839439ddbff0c6e88a

    SHA512

    f4007af941f411dfd2ecab28ed3be929fb992f5203182a8e362d9e024e30fa1118ea4f44e4fa9fb433dba28ca221b1cc3d53226306a8601acd092cbd9babee29

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e9932dc1dfa462788e4041f201214428

    SHA1

    9a76cf30c53aa1ac6d48d67bbab69c66a9b5d549

    SHA256

    4e685d2a3999080e7e3d9ea37d731cf0db7bcc6b0f87354cf4339212e1ce5410

    SHA512

    d9833eeec613d787533db754cbad6cfe0e914f29c1f290f0b60604b6d461e886ca0d24773826f038f1bf527acfc577f9a06cf951616f6cced83b8867ed35619e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d0d706c41c4b7ba3a61c4bbcaeb3c6e5

    SHA1

    da5f6eb7970bf88d10c21cff9397d51c8417e3ee

    SHA256

    0e4e9296fac3c20ca5f5a9195bfe5724d20590b58909bda0f9d97a2f853b7bec

    SHA512

    caaed955c99e701c593884312a21add05c2e604d2ee64a0cfd09a09cded0482c9000a844030d6d8f6d705c41e8ea8009bb5873b07cf8174349909c5dbbf441de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e586af52abe3b4d803dfff0f1b802cfe

    SHA1

    99af113c404c22c5896198e0c645720fae761155

    SHA256

    e70031f3021624203f561c95e257efb3aeed76fe21a97c818822422d247bd524

    SHA512

    d792e2709b431bc36c4e3bd5f7cffd878048df4a7990dea87a89052ce8f166ec27c5036e897e9e1bccb63c1f98af0ffe2af26504302f53affb4e9680b3c23f45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    61b308fc4e8512b2960f5ad2a0e2890c

    SHA1

    10204d3dd66aa1f86085d0ba49d051105811b695

    SHA256

    ab00eef45006eddc5fd3cc253e10f5e5721697356293689757b104ee35a08c99

    SHA512

    27509e4d2e55041bce1f094086dee2397afb3d276d2c93100ab702c0903cb9372046b607e133cb3052d2cce88930427c4d38d636a5cbe11e0219440b7753181a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7b3864434b2ab8c46a6b1f0148e32a8d

    SHA1

    d7110d28831c3158319c75af7455841c22156954

    SHA256

    ac2eec3ddab68850307e9859137e0e21979ae1475826e33eb765a0abbdeeab45

    SHA512

    e46233fc56333a92afbc6f126577292e02c02bc506bcef1da77098cd8cbe98b1ae607ecca0923541c1602d2804b2c6d60ef7a75a8cb0c72578e49ccf11801922

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ab30e5b43052219cf5d6476ed1e800f7

    SHA1

    e89e0effa2f0f14f9700d19e539c8c84c42d1ca9

    SHA256

    307c26d16ff0dfb7da719c125c0e3e3324338fc085b4fa86bf2a75ecc264090d

    SHA512

    1b79cdee19a2e7d5fecd64a098cfc36e65cf88a9f74fc16a99f14bd560fa6772e6d8e79278f869a043264a72e7f4bc52f6f756845882234b4615b59b0366c524

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    857ae91c4804a4d26e0be17c137e7dff

    SHA1

    933cc80af3b3becd21813074f26592b06fc7c1f2

    SHA256

    3ae94dbff780b80d768def5a436df7df251de2232a53bc17d9e03c20911b3ac5

    SHA512

    4524f3ebbea38d6a8143e1bb69c4b10d78e1ca443a105f169dffa570ff9490b2995256c66d66a2895c851a1ba8c7d19b7991b60fc77f44ac03b9e5247fd2d1cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aa8eab35a5722132b024ae471baf501b

    SHA1

    3516252617b2646102b7ad74633f44066828ff99

    SHA256

    6b7278c4148e750f8ea4b4dcc49f024dc64d9d7133377e75a070abae4655d4c0

    SHA512

    30a87885bf6d93b6e844c304372f09cbd61a4ee16afd911ff839770df7b366dbfde272ad525aa5137864a22bec5723f666961d30db95864a610ba33f793f3e65

  • C:\Users\Admin\AppData\Local\Temp\Cab39A7.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar3A0A.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a