Analysis

  • max time kernel
    134s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:56

General

  • Target

    693659bfd321d725a0c1b031a07a2eb4_JaffaCakes118.html

  • Size

    151KB

  • MD5

    693659bfd321d725a0c1b031a07a2eb4

  • SHA1

    0b6ecdeab9207cf892c0bcbca65d54d40c8dc8ec

  • SHA256

    f98898a597c741e9c757fa07257385040f23f9010f7c1b7c5bc705e6696b7787

  • SHA512

    fc02eba95c5b70552af4ca4ca6effcdba3b6d7166bcddf6463b68671d58a4911fb4fe92ec36f207b45df33f93be2064852d90693577ed4520f8eb278aa31a879

  • SSDEEP

    3072:WZE/SdF9aJtYdeRiGijZGellDCv5C+ZM4g+2Xzyu:WZ6uURiBBL

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\693659bfd321d725a0c1b031a07a2eb4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2232 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2832

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    7575c39a544943a68ce6e709c586005a

    SHA1

    4874b30bd1d455b28a95c4e21c5aecd1ea043d7a

    SHA256

    4737de49245ace1ca1fdeaacd5feee9bbda88bc6f42c84a1ea7d316383792cf8

    SHA512

    abf3d85393725113e720cbe8980b369236511e3984e8cbfa795f19bb5d6e39822e80a835caeb498581797a74b349765ba1a27f26586a17a66ae1c88bd066a3d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    724B

    MD5

    ac89a852c2aaa3d389b2d2dd312ad367

    SHA1

    8f421dd6493c61dbda6b839e2debb7b50a20c930

    SHA256

    0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

    SHA512

    c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_02C4C6ED250727F9B08935C0A9565568
    Filesize

    472B

    MD5

    572ce74ba9e3f6ebb167fa9963207f6e

    SHA1

    278aa8ba3ec53d91fec84d2529ca4248007d5b30

    SHA256

    17520108d1756f8ae26f0f66aa0b175d9f29e93339c4fdb67d2687906e3e917d

    SHA512

    fb8420b98a725c41301795fcab199e6bd8fe66bccae39b3d1c296058d4be49b6eb2dc5a48aa4f0ce62424c13cb16e0672af381f3834f35b25de6a88010e7a9d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    4df9e61644e46b9694666794d1cfb97a

    SHA1

    97bb8ae6d85e51727fdfb4ce53bd76a78ddcb050

    SHA256

    2d6a13f77130bffa40923b58e3e7129a1d734099c1dc8fb986ae2463d4cc97e9

    SHA512

    a1180c4fa474694b456aceb5a30bd01a95558d08b68d2eb9ae719a59e3d110232d81e307f3575642f927cd1bd348a3d1819753fdf29290107aa74be95a644926

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    e7ea898436a790ea0350f956112c89f5

    SHA1

    56c1dc3b2cd548fe83ea8f266625c57e22b1d0fe

    SHA256

    733ebc6d3dfafa39fc5cdc388854577d1bb68072384697c14a4ec0e8da0a396a

    SHA512

    22d76faee8fa1fdbd0b7c4778980cdfc27fb973a8496203649381b3583a0e6909db04ad3ad7b47d9338574adff8a96deef9cf31b808deda5693112b5ae274a3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eb6dde34b19db03ed0ded049629113f8

    SHA1

    3def2e8bf10de7278d4e0d281c276d95d7507a4c

    SHA256

    1f2a510fc4cbbd0ecfaf71cc9deb469f337995cb9c37076f949e567ef6f0d5ac

    SHA512

    59aaa0727a8a013e9e42ff590a5721461dc420dd75263d3be82b994df8246b1f566d5f4fe343d8a6fdaf787e7ab6b193086e3d24d074db0f90047b0276cdcabe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c47400a4aa1d8149da3eab00881c4b1c

    SHA1

    92b52e689cb6db9bde9356594920eb55cbe5fc83

    SHA256

    73ea0a15f3952078262f4a5a97c2ecf73d8b278894a41a50058251c02d4b69c7

    SHA512

    be42625eb50b7ee5518a5c5fcfa536bb2e58bdac68749363d1e84c2fb394506fc091e16f2e3f7294489520a541d1ef9355e077e4b301ee5339dd388ff53ed502

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ca9c5b35c9e724eda2332b83523b57bd

    SHA1

    23e1c77ed4b31ce35368f698ea254986afe43bcb

    SHA256

    2a4b06e66b208c08c78d6fcdc2c1088594c7611d380df49bb695ce2d7de3e309

    SHA512

    7f0a814e3579f01baf4b844665a92cd9db266ea42f2f770c5e3547daffdd105a7d8685e74f671f2ff2bcb580eb20d0b94bd41d0f12fc31af87dc5baf9a260884

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2a0bcf7a53348e42e1e0eeab6c070a73

    SHA1

    2d5de48a8823a4772a75f3b96e656523933ca271

    SHA256

    3e19162c65c528a7b9fe86fd265e64d44a30ddbcf790a6b6681a316348834946

    SHA512

    8ff240d43e8bc1eb761a9d81c2fead069b4eb05cde5aa650e9c0219c17809dbb19bf480b1d591de0b48434432a9e867868a64d6f4e3b32e4c003bc940251e43d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a437e9253e8c06111265e6835955679d

    SHA1

    a4faee98df43ad1e0d3ee006bfcda413cb8266b3

    SHA256

    3571f52d663ecf0309ec3aa118e7b39ecd4d57efe036110bc0f76a01d5657f2d

    SHA512

    86c9ab8719dfed9606ac0139f99332cec82a55b3259ccebd67371eec1dcd0ba914576b7727167b48edd17a41ed6dd43eeaa82293df4524a0e5379a6d714fee64

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eb82ed1096479cca29f6c8896059f227

    SHA1

    45f7fd33c03c45f02dbe6bc85b6a921bee80e26e

    SHA256

    9fe6a819d77ec82ce86e19e67650370379552806a2f89f5ac5c3b10e44ae33ef

    SHA512

    29aaef56a0d13cce1c06b7cdced240c664d41f63b4256ed98c72f72860c545c8484619bf2cbf2cafa7580fa79b275bcd5d73373614cb2be01d02a05f1697ffc8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d680344ab009baa76d05c7c671259de6

    SHA1

    e02d7f7a8d10bf9c270352371ff17f73dce3d91b

    SHA256

    bff2e155579e4df96d941118684f243d6d8cdbe4c8ca3809a49faf6f909a9160

    SHA512

    9bc57d44e8188c7873d6a0406575ed342e7dde84ef3764268c92b820b2c90947ce7b960200620dfe9e639bc123f3c148873000351bdc9ca8858624a53f8d1d62

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c1e96865d09de3df4406f7e1a20ae852

    SHA1

    5c1f3c6724e710b5c21fb8a7c11ace54103c8017

    SHA256

    38be68e97e93325f986a9d73176b874870a04142cc131c36c11111dc51edf28d

    SHA512

    da9ea09c74e272312678dab3b0dc923249e3ba17629c4ca072207b4a1297af60da247bab97361ca36b60c65e1e53fec69fc36894747202e509ee1fb6d272b6cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ec860c14202d15fd17c682099cda87c2

    SHA1

    0ddb0ce91f8c75d1898c215624e94ada335b7b19

    SHA256

    1a928ad2731364876e79719981d30193cb99c86750e0130101c12fb207a683df

    SHA512

    f5284ed5c80e8e0f1a436f6606f5eaef7f70ea2252cce21d98db9aee48d084f85956a40fab9eaac77403771b4254d582e7ff49a97b40d8f57782754781545f2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9ec0222da9cbec1811300735e8de2da6

    SHA1

    c84a22ac440438c96e4aee5832fa5b0dd1f3aea8

    SHA256

    61ea9f24eb8db3cfeba856c6ae0adb5401594f333e26e2e7563e21c12bb3b9b1

    SHA512

    a1da2986436c3e2785a5a6941bdcc80dafba8923cf91bfd1919d62518193c57043bf978d022c2d78185a0efc5023a02caa2343d30ef81397fe034123cf9bae0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    18d6b0868406ed7f71177e883cf59c3f

    SHA1

    0d6ecf35459be88fa78ccd68b714d21f67ac2cc4

    SHA256

    bb9d03127b5aceaa4508680bd27c250cef7a1e800e84688c9510e63ac28e75e8

    SHA512

    8933d740199ef8703a05947e1cb4ee00892753a77e2746b02cd8541c48fc37cf86ac55e92d6710771caa5cd20fc9fd2ce1b7a25ddc0cb29fd530ef80672c1e2f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    914fad21588a5822d213d66d76504128

    SHA1

    28988e4af09a1d21c63aa39055f7a086efca07a6

    SHA256

    c9df4d437831c33da471043fadc7d080bd24e358ce2e7991eaa10d67eb7245ea

    SHA512

    fc703fb0431d5593efed18e0be0dbd3b539679a0552296eedbeffa6557cbfe99a5ae0d15955b451a07a1ec9be12d72ceb21ae13d773d33464b807a6e96e2661d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5946f19ed6630151a1ac72c3295d4442

    SHA1

    3509680dba9f85b32022a5870cc235a9a9057fd8

    SHA256

    fb799f60e81b11f5584c78910c0b252c294aa57ef8d0c868c83958934150a06e

    SHA512

    5cb64a5404f9992e00f30c51869330f6c8339a2485a0446e499a14c91c8cd971a01da7cc9430f9409a1e72b45481fbf47445678bfb525855a2dc475536b4ca8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    919db97354b078265fc4c205848468fe

    SHA1

    fb1c5f83463e3e1b98e1d6dda8ce89e09b12cd12

    SHA256

    941959b72ec279a97ed8a7889e647bb595ee2e27bed4ec983869166e7441949d

    SHA512

    3f9d6d3e06208b41a1e7663ed62a081c9e1bdc24bdd3c121114f8bbb0320d23a8c71ffcde7d596cfea081b18f216acc69765fa57a13304b79fd81c649c1ebbd1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    925367dd35434debd41eaf75435fda27

    SHA1

    28f74cecae87912313e7a374b618a5718277d705

    SHA256

    da0b8771c8e7c71033895d970e174c21ae935dea42067e142eed2bbfb0ffa4b6

    SHA512

    46cec7bb735361976b163dae3b8e07050a45eefe57c2d4f881ddcfd5da2f0752b5995701cd3fadf2333f790d61a87ca6ff5550f31d9060c8be6458f1aad10738

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b567700f416218dcad94bb6cfa0946a2

    SHA1

    adf8b389992d9f4cdc20cc136cb8371dd7df7e5a

    SHA256

    6a89a6f1e25b873e25b4bd54d5923ed59854aa88d76d0fe4c131bf4ae782cba7

    SHA512

    195ea49b354286d512f3f75a140a52b128840f8c55dd96b743514e290b6fee581d7728b56e655d52bf51bad67cfefe390461263848aa2b68e4979fe4dfc7bc93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f7647fc1b19b6ef0891c61f07e7e56b8

    SHA1

    da716d1f670dd521e2ceead52892735de913cd49

    SHA256

    f318572565a4ec14d61599170eaab0d08fc591ff1af5ec48fd3d4a816f6cdef3

    SHA512

    7867d51cbb340f1ef707c1291fe1698384a576a29a8ca64635283c003280074f8a2f4d533d999dbe7db0175c5ea1d4f581ced031340c81c98f10998883ed6629

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    765bc51361c0eed7e4ef7779a7be5515

    SHA1

    18b91bbbe66eeec529e44661aadcf491ebd02ad6

    SHA256

    e93fca2f28dc338972b6d80b3ce561f5754b1379787e4dde3b36574bd95c21bb

    SHA512

    28e562ef5c6f5ba874ec9fb90bbc481ba0ddfdb49196137005306079a74efaa80b4087f3dfecf32950dc92abef185b2679ad4157ec9a672bcfd3e601eb38e69b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5ede74192b70c7d593888bce2efc5861

    SHA1

    fc26876c5a7d4c687262bc00102da3ba89a44722

    SHA256

    ce9ab88b8ec2a20db1d7e4f67d4b6d91b4c8745059724d21a25ec3b330950412

    SHA512

    bc82d52de8bc00d47f0caf3a26ab965ef3f0fb8428250d40e38bfa96e9b50a3f15087929d01d0f0d776d8d342631457f80915a3ffdb3ada83f778f5b1ed0801f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    392B

    MD5

    b07ce9727cba01e964530baa9ef9b31f

    SHA1

    27a2a4b718f9fe56fea79074643c6c89f683db6b

    SHA256

    97086e943a9bd80b1c90b17a194bb960a5d6174fc375cab4fda1f4c83137789a

    SHA512

    1d59d88bf1bf51d4ab3831a65d1f4b3924f481de489a318365e2889c86fd7eef0953ae8a477fa9fd73ef7ddbb9ce1527013415a7b9111f1a0e9b7b0e7fb845fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_02C4C6ED250727F9B08935C0A9565568
    Filesize

    406B

    MD5

    d749edfebf9d17f9425485715ca08de6

    SHA1

    dee367d97d9df52e1f7d777209143551ff2a9da5

    SHA256

    fb2ab8bda378638df2c5071acd1d7a1564e38eef0bc55194647ab93d393a8322

    SHA512

    9b233dcd71ed079acd189672a25fa3d3f30e1545be19a4ea27bdf79522c53559b6aa379085b79c5596940fd5e09facfe01095840739d74527b32802daacdd649

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\52G8PVLC\platform_gapi.iframes.style.common[1].js
    Filesize

    54KB

    MD5

    7ef4bc18139bcdbdd14c5b58b0955a67

    SHA1

    afe44fd9a877f81a3c36f571c0fc934324c6cbd7

    SHA256

    192bc707852c5986f930528442d88a79e5bcf4513aacc2b722a3c5e964501838

    SHA512

    6c2920e80e4d5059588a32f75bc2b5dcc19f8d68224c0935d74f9fbf49476ca5b1ce43c279768f3d36871dfcec39f36db3fcad559c2f93cc540154cdbb04dec2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MEFTDE7Q\cb=gapi[1].js
    Filesize

    133KB

    MD5

    4d1bd282f5a3799d4e2880cf69af9269

    SHA1

    2ede61be138a7beaa7d6214aa278479dce258adb

    SHA256

    5e075152b65966c0c6fcd3ee7d9f62550981a7bb4ed47611f4286c16e0d79693

    SHA512

    615556b06959aae4229b228cd023f15526256311b5e06dc3c1b122dcbe1ff2f01863e09f5b86f600bcee885f180b5148e7813fde76d877b3e4a114a73169c349

  • C:\Users\Admin\AppData\Local\Temp\Cab2698.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar269A.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a