Analysis

  • max time kernel
    142s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:13

General

  • Target

    63eb08dabf7660bc879d0fafd2f9b867_JaffaCakes118.html

  • Size

    60KB

  • MD5

    63eb08dabf7660bc879d0fafd2f9b867

  • SHA1

    e0bebd75d5aadbec25947f31b6fe33db8921ae8f

  • SHA256

    84d0b0a12e90b9dcde51362265bd10e204ea68dcdaeae5648880740ce52d5085

  • SHA512

    498c7d30f5afddb53cb7009d5047885768eb8bb9b0996a23db666534222f30f4e673641bbc2515100af6cab26c4cedde7416e1167682b2e57e2d13e417d1904a

  • SSDEEP

    768:ogOriWNcaSo2FAUxMbSKOMQ1qdxBFp8m0HF/JNJOF7RKogbbB7GyVrKdktf7pMu7:frSUWbSK16Sds

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\63eb08dabf7660bc879d0fafd2f9b867_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1280 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3020

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    df80f9ba75076db634761b6132e0d4e3

    SHA1

    07983946fb660752c7cccb2ef82d01ec4c9ecc5d

    SHA256

    d5ff96fd8b416de93a85783192206224cf8821c240cd8ff755f2e8270153dd99

    SHA512

    4ec734c5d29e9ce00b00e42b627253195e8c7a158433fedfcee428e692a6501981c33d7c8a39235f8b691f087145cdbe660b430493edbeedb12588c5cdd5a66a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    724B

    MD5

    ac89a852c2aaa3d389b2d2dd312ad367

    SHA1

    8f421dd6493c61dbda6b839e2debb7b50a20c930

    SHA256

    0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

    SHA512

    c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_02C4C6ED250727F9B08935C0A9565568
    Filesize

    472B

    MD5

    d456a7204acd684da2f69c4f0c5d14c1

    SHA1

    d9069189770d3c9e47cf4d3b1750ca48d4f2bc7b

    SHA256

    a90ab58bc9b24fbe138bfc66a3062a01cf200fd9bbe9804fdb423fef3afcbe28

    SHA512

    e8d9354b20bace68e8f66b2d7b45b792696caf6c1f4675864f1e4e8f2866c3e71bc4e99cdedb72b09a53d45749275d00e1b365fbe1480f18ca669f825eda8e2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    94e18794421095869df22e075418894b

    SHA1

    7827682df3c462db9a7811e2ce5cec32461c52fe

    SHA256

    09d37610942acc734515cf68c4d0279a4f5c268fa7cbb50e9de9fd32d9349bb9

    SHA512

    b14fcfd5bc7fa3d207200d153be9e64e09714bf2996cf8bfdaea1d1373973575998773b6ccffddc4baa19ecb0b32f1d2da823bf4d304518b1a6e127adea80b36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4004a817609113248e3a71fade99f80a

    SHA1

    ddd863533775e3dffe7ba0904356cb80de7cd4a8

    SHA256

    660b7de31d5990ff467b419c148e5861bb98a79693e69f8a2f08620da5ca4b1a

    SHA512

    438381f98d1f9354c5199998a70a02fc93001f600d41f24969247f73b503a0a4fd0c5c0ee0ef9fb4de580672171f83b3d0efff0e1af3445752d90c31540205bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f2ec620f83ac9c8aaca352f72ff0a827

    SHA1

    940833a9f110d49200ded59376eb85e3092568be

    SHA256

    d36619548ec2f6575ebdc0188f1b4139021d49ca674890af35cf96ab067d3e7b

    SHA512

    e646343286bfc9fb2cae14393259e4134b94a2980864e45ae417f6a993144f28732b3ab4b4e6effb9920507cb3d37d9f0e065edd9aecf5f16ab96028af9725ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f11f77322f58bc44f69bd018f3be7b51

    SHA1

    55b66a83ea36e92fd263eced31da8cbe86d269fd

    SHA256

    1e50ff6f820bd20f067e8c629430eac4928d2be708b85e569643523932cd8c08

    SHA512

    265abc5d31fd3f576d3ce129501bf065b3fff50c4a9a2053b476022d5e1cc6e3290be4a5cd1cae4b539376334ff44590fa7fc8c2310291fb3ecc80e2a9987c1b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1b228e2b804e8f21a87ed034c4d67ea9

    SHA1

    2aaf9325023a1d8da142ec84b2684cd8e7050bf7

    SHA256

    7d159a5330dec9f83c40e2a0c1a51e43678dcf9d5c17a7f664233267eb884ec5

    SHA512

    1ff5da76315661195a05aad057e3a9dcab799ab441793fd4613f16af805c4c8751725263faae7f6a39fe10a09e61dad3de27d570372592ddf5cc2eb8611e73a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cf45337f71bcf07475e0df271bde44c8

    SHA1

    a326fa4937f265fb27423f195806793d2deed061

    SHA256

    6ff2b66eb7ba3e61f54a84583dbc9ede35f9ae82f510323c97b87099da0f9918

    SHA512

    5a864b8866aafebd77eb3d291b717f92e1df5cd9d8eeba8598ffd4d4a42833c8b3d85bdc2412582449d9d5b8e5e240855de7de32b00acea21a5350dca0b9c058

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    906f4064c4795660f148a547c8353666

    SHA1

    792eac4b7da676e2e7c57ae43759460a832d1adf

    SHA256

    d4fc978b4e5332bef92bce943316590d0bc0f5171aabefe31111a0e3be77fd45

    SHA512

    0ab18e5196839eb4c98d983f4bed7e3597d955640e4322846a9ba08b2646190c7d0c6fc5a3f5207cf2610b22925ca51c9112f5e81735dc75fdfe7d11351b2aba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4616ca156feea4aa4b116ad01783ade7

    SHA1

    8e59893c2b45f532c14b60ea56941d9ecee229c2

    SHA256

    265cd67a61cb00f328faaaa817861f50b25ddf6cc9ef00a30e0fa711648a4260

    SHA512

    67406cbce632e0f2ae9a8988565c2928025d7e9afa9b42f84c94ba86c3e057d8b9e0ed496399c32a23656fa7d30d2a3800b501cf586728011c14e292961d4868

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d79d4fbf2b5ec97df59409b918fba621

    SHA1

    2b81aeb887d8ed74c86b667ff456174647b2613f

    SHA256

    44d701d8bac81060b345925d2249c194350accf777b9cd079c1b9bb19b4d4314

    SHA512

    1a6c508791199c9f7c42f50ffcdabb0c66dc044683ff1879a1482a8d18fdcff1a39726a809e7752fa4c5f0cce5fffa7d48f0f16bf46d7236eae92aa798536fb1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    504e9eebc9d43de05e4dc396cabcb29d

    SHA1

    fbc2b25e2965d53377e6a269ccfea090f71a5c9d

    SHA256

    0ecb655c60647669029410cc32eacd223b3b9f4b13bd21f9a90df4bb1ea4e37d

    SHA512

    58861c5d8b2dc457b2d4545ee2218f5940ff288c55eeb3b95913cfa357861f9dde5d35ae51897f9647737c9b36d661a5de727859c4b68441d18af2425431ac75

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    883d5aec67d966689caedb8479763e11

    SHA1

    7f512940b657e6a9f9f4c0ed8d5c8e0c7fa79479

    SHA256

    320d97e1708474ca557c8007ee1b5f23ed4bde78a2fcec47a8436c03df5979ee

    SHA512

    6bd091a2fddf752c3a6ab492c4dde548253a3ef33c6354188fc5b12f045d81d608b192a707f89d320f269e2d50337cb401f43a27b920d7441132538d4507938d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    627a7363b612b3bb274d70fe78e1e014

    SHA1

    1d6265dcbf67ed2c70f32a2bfa540932cbc7e088

    SHA256

    e0ff58ecbf04d854df82b454385c41df3bf3322be38983a07e012b4505672a05

    SHA512

    50a842520310a498b6c83161e9764e689c2298f8342832d1faf258d0bd8ef9e6658f4f6e60ea96130327d7e4bbf708d53c66c6de337a7359c7856c7732cba5f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3298a7dcd6a0f0ae8b47cc743371ec23

    SHA1

    aa7dbb391cce330cde3b26c627f8714e15330a7a

    SHA256

    220ada66a42928baa48d3ee18ebd318c7cb4e3432e4c65fb7a93a57395386a7e

    SHA512

    25ee0a1c0be8f8acc9f2890ab69c91e76d6dff70605e65f8cd2370fa92bca9dcb542183639c6993e9f186e93f231925f2ef3c319d78e6acdc9bcb7b4b41349f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    392B

    MD5

    7e03cf8542794f79cdba25726053d0a3

    SHA1

    70d1e101dd1024c1e797cd9b7d87792d92dcebd8

    SHA256

    1824fe0203f801ea4c56c1db94d3e256165ba0c776feaa2d62bf89ed91e6cf77

    SHA512

    d43428e5ce3df90dcf7dcb031ce6550505063462bb1f928b0ea2b3f1442e25681e9fb8cbcef7b92a7724d66ebc6084b0c63235c03ac1d65c589d808e8bbeceb2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_02C4C6ED250727F9B08935C0A9565568
    Filesize

    406B

    MD5

    99f86f188197565ab28f1ecdacc11b6a

    SHA1

    e03145926e2bb7ba332dc4a4109edc1a8eea3cae

    SHA256

    f5f4cbf7f38cae6b979125c1443ae0c92d9d96555d58b1648dd2f4466d6c9ce3

    SHA512

    a2e8ea40d1089a179f1f2b7c743d85d21dd013a9f931ac218c73b9d9827b1b9635ea67da406ceebcf0248ca1bdc92f0939baf1ee6319f6ddafb1efb6172cbf83

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IO0LJX84\plusone[1].js
    Filesize

    54KB

    MD5

    fb86282646c76d835cd2e6c49b8625f7

    SHA1

    d1b33142b0ce10c3e883e4799dcb0a2f9ddaa3d0

    SHA256

    638374c6c6251af66fe3f5018eb3ff62b47df830a0137afb51e36ac3279d8109

    SHA512

    07dff3229f08df2d213f24f62a4610f2736b3d1092599b8fc27602330aafbb5bd1cd9039ffee7f76958f4b75796bb75dd7cd483eaa278c9902e712c256a9b7b9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SVBQZB4R\cb=gapi[1].js
    Filesize

    133KB

    MD5

    4d1bd282f5a3799d4e2880cf69af9269

    SHA1

    2ede61be138a7beaa7d6214aa278479dce258adb

    SHA256

    5e075152b65966c0c6fcd3ee7d9f62550981a7bb4ed47611f4286c16e0d79693

    SHA512

    615556b06959aae4229b228cd023f15526256311b5e06dc3c1b122dcbe1ff2f01863e09f5b86f600bcee885f180b5148e7813fde76d877b3e4a114a73169c349

  • C:\Users\Admin\AppData\Local\Temp\CabB405.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarB466.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a