Analysis

  • max time kernel
    137s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:49

General

  • Target

    690d0121b8e3ce36ae2ad40a14dedcb3_JaffaCakes118.html

  • Size

    52KB

  • MD5

    690d0121b8e3ce36ae2ad40a14dedcb3

  • SHA1

    ccc3a1090b8bdd6715966f447fde97e88a8a77c4

  • SHA256

    a0a7df5a83ea799164ab57a828f42cce8ad00d13cdb9978da5c8036d0001bf7f

  • SHA512

    cd93a099e227f8024d5a2d242f6733d8a400f547737313f723d1c92702f86ff50f4738b5e1b9b92b66aa70c88b4556ee63edafad2724042f4bc716c0bd47ab65

  • SSDEEP

    768:OgOriWNcaSoagGr+UdlYL5E80nQuzCvt1uDwNrble2SE3:Z/9+U6E80srbl/

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\690d0121b8e3ce36ae2ad40a14dedcb3_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2368 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2560

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    64c143e9f2a438ddf74501d3b3cc54bf

    SHA1

    66b41aabcaa5c364d405c858b85fa7a995f53c72

    SHA256

    02802fa86c2539668fb375ddf8b3ffa5a6c7ad8ae0050c3471dc9fca1275c0ca

    SHA512

    9decfe443630833dfc6c4e2b728c0395d0cbd59a5d868639f300244c4c61df6540b21d33497a8dd4e1947aaef02e4cbc815f53acc21d70ba1653d9492f438e96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    724B

    MD5

    ac89a852c2aaa3d389b2d2dd312ad367

    SHA1

    8f421dd6493c61dbda6b839e2debb7b50a20c930

    SHA256

    0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

    SHA512

    c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_02C4C6ED250727F9B08935C0A9565568
    Filesize

    472B

    MD5

    572ce74ba9e3f6ebb167fa9963207f6e

    SHA1

    278aa8ba3ec53d91fec84d2529ca4248007d5b30

    SHA256

    17520108d1756f8ae26f0f66aa0b175d9f29e93339c4fdb67d2687906e3e917d

    SHA512

    fb8420b98a725c41301795fcab199e6bd8fe66bccae39b3d1c296058d4be49b6eb2dc5a48aa4f0ce62424c13cb16e0672af381f3834f35b25de6a88010e7a9d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    3fdd847a25ad682a0ea1706459fab326

    SHA1

    f3b24f2f2841d8f9d1b37ddf8a8fa45bba638cb1

    SHA256

    5ae703ccf532a82afda7a334ec25b47e87a078be7f37e8500bf60b4c54a7362a

    SHA512

    e69bbcbd86456fad91fd180f1a2af15c1bbe34742b2d00f24fe18a722124c7e62abb8ea4e7c7c4102bd9602e9a6df60282605955973a6ecb828a4e0da45f726a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    431867f677569ef7ab94f67220aa42c5

    SHA1

    e65f5e3958b47890786d7edd883eabfa51e3a27a

    SHA256

    c1dab9bfc7d2ddee472e982b3fb7819e46c47134ece408426e6ad79913c9d59a

    SHA512

    8c166644f5f2a26f53f0b304e45452ce477b54584e2c67c14fa0a8959a47d7ae1e07404cb242f2d888d22e6061dc20328d616b8d1d964591978fd408eac13fbb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8ea81fd97adaa309b13a0491211c384d

    SHA1

    5489c4fc6564c3334c053246bf445e67c3057f96

    SHA256

    3e911dc4b63026c87d5a9489e4be8d53d74e0f4797967c7204bc9ddcf0fa1bcd

    SHA512

    a6b3cf00c0b4902f3ba3dc2e5fd2702c183bad8032f5504aa8c9145150eb9e645e3bf2046c81473c5191d275aedf7173ad63bcb83c9806e176e273d0559c7200

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    568c2283045a75581a0a52b918b4cfff

    SHA1

    e07d8d7dee0199501f40272ccffec4ab5d299a6c

    SHA256

    debfc9fc76ba8c4062e40af22d6660f4991a5d6805cc7b2a2983320c2bf99db2

    SHA512

    5c28c2dfd77a7fab53a20bc422a704f523b04f162927cc96e21ce23df93007d7c2c7b40fa8fb68bcbf880f040e507f2afc6312502c8fb59a11f5b2002c4fd5c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6466e5e9d925a3982e632fa38ba5c120

    SHA1

    243ea889c423a0166b9d5c8a93c0890af8cfeddf

    SHA256

    f2f9fbb6c28396f91bd09e314fb68fdc3df75252fa1cd0a487de7b47f8772a2e

    SHA512

    82ad13fa59752c7b5ac2ba86802d9d628a45b31c5af4720d20a1230b26582841f5dde1202ca2289ce1b94e373337ea2af99a54119b891e437e91625d06460b06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ac39ceeb2680fd67702819c92a2c4ca1

    SHA1

    464b604cd4eaf419fb88d49ec44b1a087b96d5b6

    SHA256

    8a0c78c0021234baa6e976d3b8c7fe788d6d1ea4c4362e9351185d89975d0269

    SHA512

    3c4e6cc4240ef04813cb170d0994e5e1b88d1953cf423e88f96ddc9de34a0b5554b3430ca44752e2ee81e860dc6d8636fd8de458d67855695b81b7637911b873

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7b3420d404f42c6927fc9330488318c6

    SHA1

    637df9c2b8f0e7f416b3ca65381289e6cf255e62

    SHA256

    f720d3ea8c45157bc1d525f4d8a7b15df7f707b7bbff198205f99d639a35a431

    SHA512

    20b0918abfa6e44ce61a2d338bf28f1781947a2f0ceaf235535605e48e45a16b5a035fd6ecd07e8374088a80daeaad3be8d39905c091f974e460ef575e4bb9c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d4995c6a10d5c91212c275fcb36e6d2c

    SHA1

    e75777fc5b9d4acefd3ca5cfe3e58aacac4a38df

    SHA256

    8325c9e3db69313cf08f1bc010422dbc4568bc225992d17e2a78af363bc2cd00

    SHA512

    5eb59ed1fa0fd82df1977368b318f41a0534e33e3f6ae75fc8f0b172c7b3da5f327bdb5c8d675deb0e545d6cce5f6254563149dbd5732412f1a2f3bde9d66c1c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eec8996238af794a92bf122028e1e034

    SHA1

    aeb9e185631671d15707b4bf5bb4f156c43a077f

    SHA256

    a0cb6cf9dc63f72f90d084048a1fa3b17571c08fad15229815a3966cffbd2403

    SHA512

    b1b59cea30d870aa4bb5849ed8113a3e052535c26944c92a283e20bcd0a08c24396297492a18ef8e44a8e414ebf4460007df022a6fa80b51641fc3861f926f04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    661bdb5aecd61858ded92448bb2c4cf5

    SHA1

    651b5631e5cab9b9eb6abb1ca7983dbbda15764a

    SHA256

    75d09af8e9583a55d3204aaf6ae1463227614440f5dae93fe5783b8ab1550e90

    SHA512

    2763357d32d23820b231fdf23c3388dc7b1081e96ba6f46d7ecbb8b8bb14b7b7e541dbada93b1506b76b59e3793b455f06b606924cfe3af421a82416c3ed8ec2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    018a5a9c8e60d97ee01d6babb0f58002

    SHA1

    b6179b7c367ff569f0ffb03422b812f56b3b82f1

    SHA256

    46401fd7c2b3f94f0e1153f5596716392c2c5acade87e567b83d7832f3833363

    SHA512

    aae7c203e5017629b78c8ba3a84ecb017b15c4d0244a0cca432f87c96fcbdaa1bc212483a4fa6ee55b44d09045ab184b7db3327407e5c95d4c91a4620990708b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    73155fd72b0100de5ff6ce8c84522039

    SHA1

    69f303071033e8ecbc2371de11be8a1eb83b50c6

    SHA256

    60386d0d74c5a17ef1ae3a56ed64575066fc34cfb6da8dbf1244646b1f308d71

    SHA512

    929474f6df8e245b078b28a22019ab72e85be56966c5a32b405402ce97d5f4ff464d6ee604334e549e78aaff585eed67a795df0c5869516d1965c9c6241b8363

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ad9174c38913eb5f92b39d5d6010ff85

    SHA1

    937a11e246a87a46172ac408941e0e7b58ac98fc

    SHA256

    c65965cce070f2559297ec01b8950b48906a1c8576cc772dc2ba307886197aae

    SHA512

    1ee22c99c12eaa720ba52228a753a84fb6cb0f6f7ffea5f3a8dd11436234b904814a41d7e101f20173a772dc6eb15406677dd354a7ea67e6ec95b36d1e8533a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    91597da1f256c2947127cd524466fe52

    SHA1

    f106378183a38dfb2548872b4c22af41dea98a1d

    SHA256

    b6cbb4c57c6612b674e3b6a211cbc0b1c79dc9713dd680d8a7083b03c5fe9e8d

    SHA512

    aecf85b44813fd89c0436468c8e1950806e88591b58bc87b93a5c9cbebff0a2af01548c1d97bec9ad5a9419da7e17bd081b9d8a777cff8d67ce72ae12f6406dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7167501904f092db14b7b6ad37a81fc8

    SHA1

    515bcb117a04e987195262b36dd02d6597710b79

    SHA256

    0c84fb4b55c71bea3a674ccbd93ce33b0498cc1e5927cc3a8dc0e39f28b8e373

    SHA512

    0146298da5747d34e39b5c7d2cd0a8d3ea466d477ddb0c49abba7eda10634a6ec7b9c5b1801d405d9a3f787960ca1f86558b8e7ddb22284a41e6197585da3a16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    59044b168d316faa24f33cddeb10381c

    SHA1

    b23bc14f9525766f56060b0d7b14502ec228dc47

    SHA256

    7237d857384fdf1a9e17fca4c5f69a3a5fd56bf0c4fba1ad271bce3046581de2

    SHA512

    97cc56e3c139e4b4e365e2fb9ca4e11ab72ac5f6114fcdf118b38c0d95bc985bb037c38cb7815cd93e0dff821c7c5b9fa8f7a33f28c2ac5a94355062086622b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a1f76c5508816e04f1fdbcde07eff9da

    SHA1

    fc6d5bd0188352ae3ec4d7df903764c026210526

    SHA256

    2dfb78cbb64792352d5da1283c8e1fc504afb9bfc6255fb60276002a444c7b97

    SHA512

    7c22c86b7ebd94b27eecb8016a87eb7c78a192c62900cfbc7908a126b005d680ff77d651671c70a637b8304393887ae43f0c4fa61138a3282869fe3ba2e81ec0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    def0d0488645aba2bcaf0ec34eb03a02

    SHA1

    1ab16f9f880d2943d83f69e951f1c65eb8e02c4b

    SHA256

    6b861168f5dbcb7cf659e32c04367558632dae5e596696eada585ce56baac5c1

    SHA512

    01873ca43893ccfca0e052fccf77c36d6f20025ede74517ec1e022ab11ae312d44380f6b2654237c8fa3cf471c58ae10f3e67c70f831c089db1a19fc68296d84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b23ce3e0a93cbb4a81f6805efaeb01d0

    SHA1

    36d835e79308d5573e639beef4afbc747625c2e2

    SHA256

    ff7a9babecfaefe6c7dd1cbd665f7d65e60d388c122754cd40a34c9cbc191b6d

    SHA512

    073392a4a720bde076d7d57ef2d55cf69d9d17735d66b296cee421fdcad88a5a5a0db9a2c5496411760d604a08cc11d9492563a60d3c1ff634ccd3ee366d3415

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6cafcf96cefd861b99b1eec563182fd2

    SHA1

    84406ef0cbb0d81fdb04b95d52fad8ef211fee3c

    SHA256

    4ea3b94935918f6d6c6d995604b57a4f67dfd0c96faaaec570a96a081551dcca

    SHA512

    24b932b7be00ffa886ab857befd1b5dfe6e4763ac4ba55ba460097299cfafd709442883fff60cfbafeddbae7050572cdb908d18ea76cc309802322eeffc2e6ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    71fd18b6867c814de0c55407fc2405ac

    SHA1

    fefdf38e5f455abbff044bff6da340c346fa0be5

    SHA256

    4dbd76ea4ed30231f4d73b02cd488ed19a040edbf69f6a49ab1612876096b748

    SHA512

    30f276adc18e06883a824e4f803e4b11ebbb9e25d192b77a02cdb012b4b32ad866fbd04d1439bb14dddb33b2133ed3ba2f61b7f5fbcac6912a184cb097a0f3c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5d054a48bb787052f0334fa1d3c45af9

    SHA1

    4042e3332a859dfde4617eca64dac7bd1b964797

    SHA256

    34f1b546351f39da626b22402f08d302e2245c002b34b46d084fd8bc8159c9d3

    SHA512

    6f3d68ba34581d7afc703c78e2cd0c778a9c45c85eed4620e9049e25f7b0b399b7dc2d78e28eb92c18c8af6b6034b136060411ef05a8d274a1cae85a3818017e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    392B

    MD5

    684fa39d5b94079770b16a52560e136c

    SHA1

    a3b01ab3704bd71ae8cadce20412914cacccd092

    SHA256

    735131530fc947656c1ed517ac351258b70e976c38b21a11a2a353b7529e26de

    SHA512

    f18943c99ccf4bea8acddf93291ae7c57f070e4f564cbd06e6ba7e71ffc5700dfbe7347dc519f7e27494ad54a3d516e795b43d8ad81f517f1e768413aefa445e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    392B

    MD5

    40afa9cd8178fc758f10a6e8712cc3af

    SHA1

    aa2527af7ec8b85438fdfef764f3d563f73e116f

    SHA256

    2694debf6ed2a40afac565eb3ef3e1e501fce837eed7d88608d17251f6bf3284

    SHA512

    111a889ac1afbc7d9eb11dc28e6792aa758760222277e3731305708d2615950f49e258b87291c1bf0dbc92cf53f0c46ab3e26c9da1ba028202e15253b076c3b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_02C4C6ED250727F9B08935C0A9565568
    Filesize

    406B

    MD5

    233cd1d0325bed172695d5a0d7c9ae3e

    SHA1

    71d2b463a954bc7083da3ed3e5b3b40469c7a6b4

    SHA256

    0cf4312737b667d89843d6f468570bee3ce80546200424a3985d2a10dbd165d6

    SHA512

    f991c3908f7746b6e03ffae070cd60af454e23a58ab000b30d1fe464c3f8deef9e09acae59080ee7d479cd842b99f5fa60d6fce516a487a7a3bfe55687296f80

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\J8SD872Q\cb=gapi[1].js
    Filesize

    133KB

    MD5

    4d1bd282f5a3799d4e2880cf69af9269

    SHA1

    2ede61be138a7beaa7d6214aa278479dce258adb

    SHA256

    5e075152b65966c0c6fcd3ee7d9f62550981a7bb4ed47611f4286c16e0d79693

    SHA512

    615556b06959aae4229b228cd023f15526256311b5e06dc3c1b122dcbe1ff2f01863e09f5b86f600bcee885f180b5148e7813fde76d877b3e4a114a73169c349

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\J8SD872Q\platform_gapi.iframes.style.common[1].js
    Filesize

    54KB

    MD5

    7ef4bc18139bcdbdd14c5b58b0955a67

    SHA1

    afe44fd9a877f81a3c36f571c0fc934324c6cbd7

    SHA256

    192bc707852c5986f930528442d88a79e5bcf4513aacc2b722a3c5e964501838

    SHA512

    6c2920e80e4d5059588a32f75bc2b5dcc19f8d68224c0935d74f9fbf49476ca5b1ce43c279768f3d36871dfcec39f36db3fcad559c2f93cc540154cdbb04dec2

  • C:\Users\Admin\AppData\Local\Temp\Cab4DB4.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar4DB7.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a