Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:37

General

  • Target

    6977b012847650b4538aabaa93bd41ec_JaffaCakes118.html

  • Size

    27KB

  • MD5

    6977b012847650b4538aabaa93bd41ec

  • SHA1

    d2b2472026122e12d326749c295f0f94c3b63758

  • SHA256

    dd25061d4cb044cc81d6ea84806a613517f538b5f94002c60c023977ef6b39c9

  • SHA512

    3c2db4b559f512b5c5cb6f511a78c42050f41a895f3c83901eea6f9e0d9d048ccd05c0d08c5df2d4091e4f51914ea728311b1287b8247bda4b4919038b462712

  • SSDEEP

    192:uw/8b5ndanQjxn5Q/YnQieLNn6nQOkEntsSnQTbnNnQ9e/3m60Hp3Ql7MBrqnYnv:sQ/ICpApmSpKS

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6977b012847650b4538aabaa93bd41ec_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1688 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2616

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b6a6d9d452d681f28d958477bc2dfb95

    SHA1

    19f533d44345ce39507d3b3fbef0055110e1cdb9

    SHA256

    7588f0187cb79e4b639c2531594e702bbe2258ba9b802a91596c27d1dcd8b0b5

    SHA512

    8016a2b2014503cecd588c99e9bcef78f5ee54bb2be1120dd9c0b994d3b15e7c901e72f0b0095576dc2753d47f6a735c2be9c9dfa527fb791ce0610a4db9e9a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    385a7f98d2b93119247ea183e75977f0

    SHA1

    c3e7f8b77bdf624a35990cd89f7819054768ef84

    SHA256

    a8bccc93a276c0b5950f1271da1aa2d5404641a53099283c336781f747974a35

    SHA512

    2e3635eba6737360aa25c39a374579268a83f23604977f1bc6c6455dfcea6b4dd89c2cb16d1ce4fd0befc8d321d29045895cb54b51dca2ae69340a57aab2cdff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3b51dfc94dc92a01665ecd8102dcc01a

    SHA1

    821639d21b2dc66b415d707e1bf13c4275033d18

    SHA256

    b0d73c605887e01518ea0967029d379cc64cbdafb742a7e9d8c715a0ba6ff2dd

    SHA512

    30ca11506fa73f8af31af477853ec74ba84242b162a2beb01141bcc2c6beb5dfb421d9aa8c70bf533df7ebe102cf5d1763f948e1a19cbae2d5694b5832948edb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4a79ab13c67bb17ba2e16e2a8a2e61ed

    SHA1

    c6574fa5abeaae210da47bf3c67c3842621bee5d

    SHA256

    d1ddb9604f8e7a47541b3971ac449df2547d69077fc2c8b8ac1989687aeaf37d

    SHA512

    12c73df2ade877ee7738cc9ce907548fe84f3d0abe755ea58e6dbe23471712b78e4fcb2c121fd40e60a818612d5168c58f71bb20156873e1b8ac072f3f30bd48

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ae64b9ed1a1ac558077c559c3de6e891

    SHA1

    5bf929bdf8fd447a4689131cccae2c11448219aa

    SHA256

    5a62447837f9fce829658555e32f9d8228d1ef405be457d5678424e07e9b2e8c

    SHA512

    9dfb7e707c601bc4e514c92b4cb4f0ec02f64e31c87ea381740f361099d120b58208a9ac7e96d3849f76cd011f199b4e15c2a2fbc483ce44e9ec77bd93e979b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b3507140d0be2d9874fcb18e0cb5b43d

    SHA1

    68934a5eb53acf2985797914b1bfa724d430d786

    SHA256

    6a515a0e89defc41ecdc17568cebdc5307abcea2d8ca02aed95cc4e875278eba

    SHA512

    372bbadb210042f9f38b4cd97e9a06d1974567ec285972cf21522dbd7d74b5678a3e231b52569ff5c312feb3a52a84044b1c5101aefc84a591c78f7eea1c8e15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0da0c2c0ac2c7d220f860a208d907654

    SHA1

    8ca1127f5f2de8e431fb0f10b92ec339ab366bc9

    SHA256

    30b91421b1f4266b73e910db8b46b5d067f15f63aa7df7ae0cd62694ea4ff8e6

    SHA512

    7743806e3f453077ffc4c3a7f69f3bcd76de51fa781edf473c8e4b64617fd4631dd1eba9acd581546f98f16f66df4abe6e1c364c6867d1263d896fbdd113512b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9d3b6063bc1d0a1d80f3b2775c881cc2

    SHA1

    ea5a5dfe90553785e392314273aed97a842a3b59

    SHA256

    04af8bf6d64b47e2fd56b285cb78f80f98d18f356e59202164762d26731458f8

    SHA512

    17fdfafe494791017cc2f5c7a63640eeaf5772ab13a1ac699d47564675ebd90bf0b38488d5ea79de9b2af96e56312546a1f92465d77533af5eb0d29855bd18f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    067d50733c4aaa89e061446669f4a3c5

    SHA1

    55d4ad94b6f17bca664ef004a622adc39c67fbac

    SHA256

    8977978775da43d35836375b1fe1caac50466e7cffcd7412e65eb20b1cd7e461

    SHA512

    c1a2ebad0a246db90fa7ec8ac61ac976d972116bc8216a28c254880e1341da1801440222c83cfcc05ffb014f71bbeee93737c16f1c975d50d5e69136927c3f0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c8b870e33d03b176c9f8f3dede31471c

    SHA1

    d980777a4a6b0860ec7427ff8d741ea0247ab69e

    SHA256

    b98957d80df968fc92e7dfa1de3478ba98685fc72662e072c78c8decaccac10f

    SHA512

    6f5b9e1322c06ed122023838648d1b4cb908211930f48c7c62935d3601fc26b69a6b5320142c83345ce503c8655c656778f4565b5cedbcbd6ff7f7d45718f3fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3b536645499691649267474c025b0ef4

    SHA1

    e2328f47701c3fe4bede2dfa31dde8a46f1121fd

    SHA256

    5c5f39d75fb50814047571f84eef3476fe011e180e6670844ade4ea48831d03b

    SHA512

    98bf9c9a1980fc32876e9f730ff16383b11df7dafae54783cb6327067ae757d62ff9bda2c8f5a2b5ec302cc68afe5305314b6d7a63374c84ad2bd2a5fbfe0c90

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    70faea17a8bd2625b9717d785603eb54

    SHA1

    157f4a077af473d33b9b1c51c2533241054089e5

    SHA256

    ef608611a43ab405d3cd57f1ae3b37fcc9589a93a20b0fad72290f549cd5d405

    SHA512

    d6e6f2cd53435ccf3d1e304a8c4fd0c2fd4137383a041e7608ed422af620fa22f80b0d3529c38a970307a09c3489405b8366c2199a26d188c5155c98a873c97a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d439cc371bc7c502b42366409542f779

    SHA1

    d222045b11aa89d9562739f51a8401929d9970f0

    SHA256

    638f79773c511c567697c3299941e0e7a3b20ea284d27a314cc61204267d276b

    SHA512

    5808b403e862b293e36de5dd75398561c1e25f118d3c19b660a4ccadebeeb611e66fbae4f6536e32075662536ef7385ac3717f9bd789ee78dc5cf79125048d88

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b71abe03e89573e326c67e435450cea2

    SHA1

    098ec02fc82df9775b95b853b3aaf69d42a7e488

    SHA256

    b24314193a86f9dc4cd2b9c75236ac46282de16e0c59bba08bcccbf368f12b1d

    SHA512

    1f8b3a7441feeeb094f29002ef31afcf213c394d77de8173b3600ef1f3d8e1bd699d6524deec2a49226fcc6ee70dc70c1fed34c37bf99bf2be7c90cad595065d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cbe5cdb346cd032ce3a6a01e5dd89991

    SHA1

    449fa5223c15a58c768b5015efc90c85989ad930

    SHA256

    b00a01d1163dde4930abbcaa418335ebc96b7f320ce601bc542d15eaa023de2b

    SHA512

    45eff8247767dbfbd2bbc978ef20fa9d321d6c94f11f3ce358404c0a4bbc9b9188e918b61f2f0f063505ddda4958fdc31f9a508023d86ea5e56b7c5d5b7f120a

  • C:\Users\Admin\AppData\Local\Temp\Cab3353.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar3D35.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a