Analysis

  • max time kernel
    135s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:46

General

  • Target

    690b38a5076f3097a327e495d1de259f_JaffaCakes118.html

  • Size

    134KB

  • MD5

    690b38a5076f3097a327e495d1de259f

  • SHA1

    4892306c90ab5b15e9c8ff03ff9bd79760babaf3

  • SHA256

    3217a510e9c171853d70e1a36272e2b8d49dd81db7f2bcff67e35166a155b85d

  • SHA512

    49eae2c26122b36ce86378ea96bffbe6edae306ff0bb20131a19b46265b64b3a4607f8adafe8914638535c72cc459b25fd3faac399799575f7101504561eab4d

  • SSDEEP

    1536:dz9SL8pGqaeQU/cRvo/dKlHwoRRpybD32cMZeyIi5kCsBGF:dz9pGqaRID325gyIi5kCsBGF

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\690b38a5076f3097a327e495d1de259f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3016 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2676

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    64c143e9f2a438ddf74501d3b3cc54bf

    SHA1

    66b41aabcaa5c364d405c858b85fa7a995f53c72

    SHA256

    02802fa86c2539668fb375ddf8b3ffa5a6c7ad8ae0050c3471dc9fca1275c0ca

    SHA512

    9decfe443630833dfc6c4e2b728c0395d0cbd59a5d868639f300244c4c61df6540b21d33497a8dd4e1947aaef02e4cbc815f53acc21d70ba1653d9492f438e96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_146E1E094E96F2D77E1CDA597BE74F14
    Filesize

    471B

    MD5

    5f2728a68c2d3cda8443484a45bc55cc

    SHA1

    e4af9065ae4b518ece3be802f406018ce72ca0d9

    SHA256

    3a66ebab9873dd487cfd978cfbbcc33f93d180f2f2813101c722da7ce9f7c51a

    SHA512

    965e772872dc524c7e2286b50dd1f643301edbf90e0fbc4ce912eb5eaf756a4fd2d44c539185300c94343bd9c648ff7bf0664e16e9940f3d5c19afd92f77a6d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    724B

    MD5

    ac89a852c2aaa3d389b2d2dd312ad367

    SHA1

    8f421dd6493c61dbda6b839e2debb7b50a20c930

    SHA256

    0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

    SHA512

    c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_02C4C6ED250727F9B08935C0A9565568
    Filesize

    472B

    MD5

    572ce74ba9e3f6ebb167fa9963207f6e

    SHA1

    278aa8ba3ec53d91fec84d2529ca4248007d5b30

    SHA256

    17520108d1756f8ae26f0f66aa0b175d9f29e93339c4fdb67d2687906e3e917d

    SHA512

    fb8420b98a725c41301795fcab199e6bd8fe66bccae39b3d1c296058d4be49b6eb2dc5a48aa4f0ce62424c13cb16e0672af381f3834f35b25de6a88010e7a9d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_91E41FAE8B0B67645773C1C9A8DB10E4
    Filesize

    471B

    MD5

    5688c673f543ff5d378c6a671b3f5215

    SHA1

    8d906e86d3627df2e893711036f21ba700c92e67

    SHA256

    3bf10ad8fd66510922f3bc28b182ad5c2ecf8fdd38abbfdf00054d0d2cf02a84

    SHA512

    f4c77711a8827a93b20e6b8ab93255f1a6fcc765bc632257fd7034d147e741fc1c3d13ea0ff16428544e670da76926f05a6fe008c0415d814fa3f8c7ad868257

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    476d864cdd7becdc3415a43a30030f9b

    SHA1

    406741faa666aeb7ab2d1d5cfe1425d7b862d509

    SHA256

    90d523978845a6b3cbf3e7c0dff4c09ebe3f2c941d79c5d411d99faab5fcaf0d

    SHA512

    50f87e61dabb23103d622f28132c2e4424b4695f4e61e2458e530d15fadb55905ccb7ca354c9381829ab9fe4567672a5462a63327ae01465519ebccb3d9766c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    8e654ebf83b2345046d0c9d3f25e0a11

    SHA1

    fe31d5cab307edab1915e43d1dbb3e432b99c1e6

    SHA256

    7e3fc0f08ccfc81eb6c95a4b6cabef287aad07be9b56fbcf52fa5c4ab2494228

    SHA512

    5f758fde8fcca3c49c9a291ebc9e1d749ec6907bbca71dc88951d37d74c391a24ea248d99db6326ac7e9503d669d5781d5a5e7b055aa8cf18b51a2603c903af1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    634a21905102139081fd64c393735d42

    SHA1

    5d3720264667fe615af6dc74da74c7e000195705

    SHA256

    d0361dc49d327f98ade88050cff6168b6e711f16d111d47f13e4e3d39ff17ffb

    SHA512

    c0731b12d37d402d8666d90d633d874ad1fdc6eee5d6ae56ece79d3a0dfc7457b64bedf3a9e3af5b22de296f90aaa27af3ebac832b2596e91b2b0affa21c8fd0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3376525660f84feb0f88e0ee0d53e80b

    SHA1

    86cfac732e6fc1dc55a695b415bea620c2800e99

    SHA256

    d7f5fef120960395141daa0c11416fec8300a544921b2423799e95fd366a93c1

    SHA512

    b2f57d2b13f46e4911f7e27272bf6bb30db7158ebe94d49880050d2c3ad9a9c56f29f6fbbeb53fc56521bdbbec0a81084a93c0648ae218b32b89682b33d7c813

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    704ece89008b0af470c8845d586b34e9

    SHA1

    e4823c67dcac7c8da353467b68847646980b7d40

    SHA256

    13974c61c54076c533004c12534c07579f805bcfcc05bc8e217a4db8439c1d10

    SHA512

    cc94ac851d7ce2a3a3f56b0b0d3911c079ba5aa560bfc2018e5ab6d90e9d4b35ed3bae1566aa1e377ee4c04da44b877c21896cf3c46de64f4968f1a95b865564

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8a65cd266ed966ee4a066efccc8430e8

    SHA1

    9e5ddf436251827f556747bc0f7b8c286b62e1de

    SHA256

    9802e77ce6110b796af83e9410e6eb2ebe379769fa7edf8f8b470b04b61dde99

    SHA512

    2e98f01c7fb7aa668d248d6b4e7592b7e4020fc2afec007a3180dd94f47f8f5ce704596b30e73c6fb2f4061ae6ff54b87e306c62deade04019dcc3a17317bdf9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9e149297f9e81ddbe69c21e11cadd3ee

    SHA1

    9e6c973892dbca0e2a3c79f889fa284a8d518a35

    SHA256

    e4abcb6fd6c6e14ac4064169468366102617721a5b091935a9f370ac0294bdcf

    SHA512

    d478080f11f751bdd28c1da630841ab3474c9c81d9288d706b3abcbf241941674180b4221aa71628a42d6389787afba9e2d4366d71b458ba12b79a1dcd69a533

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bc7ef64a6f5e19b3c28a3e4f8b250519

    SHA1

    2650a091a81d727a3428f4229f71404658d2130f

    SHA256

    b4cccb0a005ee7a5483a020ae8e2ccf6bb77068e008d30e1e2aa8eb246f7ec37

    SHA512

    ed80814fcf8020db1c408daec3773a8e39704b02cc10c9976f4b3a708803be6fd0f8f644906b3731208bd18cb580cf575ea6c70bea3d1314e4fdb69883e33c4b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    db8860964e30fa4a54a9dbda2bf72e64

    SHA1

    b997d86b44695559c17eab736b56803e2842c07a

    SHA256

    eea44825a01796486cd9e516d5b39dff8f9b78f474282c25c06c349da01117c4

    SHA512

    77ef92277007037472727fea37de72639c40c3620292c7705ee02257c5c13731486c75630646f8eb683d8d08dc38ccf2f7eaf4bafdbafe1e749d668d5c4ce0b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    245f04d0832deca6f6adfbdd670cbb33

    SHA1

    7a14c2e11147268478672751cb95c63c8af260b0

    SHA256

    e518f9a0c581a5a2734e3a8d715c1372d652f6e02ad5c165e82a0c70ab03e00e

    SHA512

    f0311186ad15692f2466bda55e6665c7e4a55b15249b3f1f675de87408fe7aebbdd51170bd38c9517217972e2fdb6cf882de5c4823334b08eb0572f4ca2d9941

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d306afafcc8ef2d0ad856f30bcf3db7e

    SHA1

    8da562e9e12f93daf69b30f8d303a54cd73a0f76

    SHA256

    57a9ad741e95802d94263dfb9ade1500a94db4adfbd96d522ec292c6c43579b3

    SHA512

    191d5477913fee5d5697ba8445c6743c44a4856bd04b040781acfda3ac3331280fcb14562a8945d396f6017c052cda4c26b65c657bcdf8c8e916a069b62b9c91

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3b73d7fc7bcfedadd6c3e6db702d047d

    SHA1

    0c41999f28307e39b881c636bacab58d64c3aa7c

    SHA256

    dd5b0408b15fe96277cd9fe13634f65dc87df3f692d2631b65e433d34fc643b1

    SHA512

    a47995eaba43f1b99254cd27018ea5c183e6fedae580c791eb53d3c097542d3c1f5141010041afb006eaf8714b0364e8d30d614c7a1b83b8897f4ea149fc95fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    20fee0996f7b23f32d7a58c3521cd80d

    SHA1

    90e594523c15fdb816a1ee16e09abe82dfad8dc1

    SHA256

    063f54814827a3b84e21b1cbc172709053b4bca3a475d56b8d8c20e3b55c7416

    SHA512

    2b58fd30266ab7ff1e4d0309ce700da3cd87b0b8cfb6eaf42168661eb88faf7f76c12e843cbe9a9f06d3db6dd39588d4096b98732292ba20eb37f6f488953f7d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2742a35ed4bcbd2f8abe3d7600e70944

    SHA1

    6e11a712219f26a45726121aff4151161582e34d

    SHA256

    6525c5c8ca1f5c1ace0b439ed62a0b6d1e1be579f59adb188183361ab56bccab

    SHA512

    c43b4dbf77f4985ec0b939f743e6da0722af14539462d630463b9fb6787cd0380e10e6b1b3e5e24e8f45e79f6df1938984ab190e3a1c157a7f596a23778394b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    392B

    MD5

    d2668841ac6628e25922cc50666d56d9

    SHA1

    7df2e52119a5b7fb9525423e1a36683dc2aaedbf

    SHA256

    6b11e23192a6297e66c577ea430ec1493e4f7ca83326af3d3e5bfcd7508b12f6

    SHA512

    f638fc59373eda84ad8cf37083c2349b003422dcc8e8668f801c99422834bd37a9bc3a584bfd11791ffa8bd712ccc2d59518887e5624f21647e84355d084e6af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_02C4C6ED250727F9B08935C0A9565568
    Filesize

    406B

    MD5

    b32075b16dcc5f56db0ac1ab4d8515c6

    SHA1

    0c2d92d92513ec2a1a8d81d97536816d4dcda740

    SHA256

    d89b2187dd4167a501cb932f00213f056c664a5cd8df464c406aa673a88d3f97

    SHA512

    d94127ba9985e7d9eec321778f9d42953420f51b685ebe739f59aca1d36a90fdcce96ea58cfa5b6402104e986f3a333d7e10a166bafabccd1b2f8ca932466848

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_91E41FAE8B0B67645773C1C9A8DB10E4
    Filesize

    406B

    MD5

    ead62c52620492ff6d86180fda3d039d

    SHA1

    2e20c8dadb1454c26b318fc2e06225cd33c9050d

    SHA256

    88adf620935ad221d801adedefc772867fa37bb50f3357ad91bb6735942d465e

    SHA512

    31ce95cbd8f8b85bf5a0bf7259ccb1355d5e3f16df2e5ed20ac8d6baae0b7dc040820e290cf96ad4fe4194df8286c760b06acc02df729b0418a4722dfc23a514

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    c84295a022ae9feb48baffdbee259ca8

    SHA1

    bdaa045a20c3c001b256f3b928762cd7169ea2d5

    SHA256

    10b24d7fce5bc838041ee3654617b60a87331db32043507092c0b85b60caa7e1

    SHA512

    218d962451d389d8ab1d19d40d18228dc902a891fd117ab6123a4ef20d1b717f03492155b0f890b1e0a114670d7387b2842af03db894ebcaa23ef7f9d33d7314

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    a8703da7f437b2a69e7aea08616b7d82

    SHA1

    b9f3876d4045403dc184110c81e8aff1311b4fac

    SHA256

    e1ffb95390c0c4d276a89e6bf1a2356263547fbed7da35261f23929491a36da1

    SHA512

    4a4c196185c69a7186d1bfeff6d886867fe889266d1c8247f3350c93da9be6da223eea9f8d78aff4d78099b95dfc9140052df3c08a4f685cdf5ff728a13ae48f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KRMHFE1W\platform_gapi.iframes.style.common[1].js
    Filesize

    54KB

    MD5

    7ef4bc18139bcdbdd14c5b58b0955a67

    SHA1

    afe44fd9a877f81a3c36f571c0fc934324c6cbd7

    SHA256

    192bc707852c5986f930528442d88a79e5bcf4513aacc2b722a3c5e964501838

    SHA512

    6c2920e80e4d5059588a32f75bc2b5dcc19f8d68224c0935d74f9fbf49476ca5b1ce43c279768f3d36871dfcec39f36db3fcad559c2f93cc540154cdbb04dec2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OV51DDG5\cb=gapi[1].js
    Filesize

    133KB

    MD5

    4d1bd282f5a3799d4e2880cf69af9269

    SHA1

    2ede61be138a7beaa7d6214aa278479dce258adb

    SHA256

    5e075152b65966c0c6fcd3ee7d9f62550981a7bb4ed47611f4286c16e0d79693

    SHA512

    615556b06959aae4229b228cd023f15526256311b5e06dc3c1b122dcbe1ff2f01863e09f5b86f600bcee885f180b5148e7813fde76d877b3e4a114a73169c349

  • C:\Users\Admin\AppData\Local\Temp\Cab1BDA.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar1BED.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a