Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:13

General

  • Target

    696903e4f817e5fa194fb5576b280a05_JaffaCakes118.html

  • Size

    45KB

  • MD5

    696903e4f817e5fa194fb5576b280a05

  • SHA1

    8a3fbbe24d98426853d01f94cfacae1712b9c531

  • SHA256

    c609065a4f5e2fa4cfc7192e8651738018b103cde3cfd4e382953a2659428c5b

  • SHA512

    8224f384deefb5d55f017ae5079f90446fc5d012e21d01ac5f3f7b46d9d9ff7ad69be938c1e16355ef6dc4a2c74087c3962c01e46e64eaa382bdd6376d43eba2

  • SSDEEP

    768:nrua+7oS5y5XqU+bofzePumM+UzDcUPHZ0Kne/xPvUlA38pRYpkiquP:nruacn8dqU+bEeP9UzzRvne/8AspRviF

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\696903e4f817e5fa194fb5576b280a05_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1768 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1684

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    64c143e9f2a438ddf74501d3b3cc54bf

    SHA1

    66b41aabcaa5c364d405c858b85fa7a995f53c72

    SHA256

    02802fa86c2539668fb375ddf8b3ffa5a6c7ad8ae0050c3471dc9fca1275c0ca

    SHA512

    9decfe443630833dfc6c4e2b728c0395d0cbd59a5d868639f300244c4c61df6540b21d33497a8dd4e1947aaef02e4cbc815f53acc21d70ba1653d9492f438e96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    724B

    MD5

    ac89a852c2aaa3d389b2d2dd312ad367

    SHA1

    8f421dd6493c61dbda6b839e2debb7b50a20c930

    SHA256

    0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

    SHA512

    c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_02C4C6ED250727F9B08935C0A9565568
    Filesize

    472B

    MD5

    7fee6cd7d5cd9dee325a9d11fcd4d54a

    SHA1

    aaf8ac6ab8195ea7984ea4d1a7710539ce91a1ef

    SHA256

    267c2fdf328defd803fd201955bdf61cb2fbafbe63d12caafc453a6ceb5d460b

    SHA512

    697b740ed6741ca7c38f5669b1f3cc8a3f638f11452a2e09ae8ad66428e89c1ccad10d00d5cac92733c9cd52c45d3565c64d5afb607ec78568ff390e2beb1258

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    f5878741df4f1e84f5534dd39a03e00b

    SHA1

    aeac1f5647bb19daef3a18f773085d42a625bd55

    SHA256

    6debbd87e36db58ae1f04b3ee089983d060ac2f2ddc4237f580bd4906b5828a3

    SHA512

    babb90a1b20f14476ad449a9ea6cee19852998a36b720b990b0c888374fff1d80a13703dcafd87e427ecc69aec9a24ef1df8c3914a90d3169141f6b3652cf96f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    6f3722b36e4b964e0c7dee7330b4a040

    SHA1

    e919c528633f3c0f4fe27c749b27c0cbdf4771c2

    SHA256

    a6e759b9b7a1cda8573fbbea5ce868d8696dad43303eb0e8ff2dba028cf1d7c1

    SHA512

    1d9967b3116c2b7f22811c1f9612d69edc604268332d6cbeb4509e3d18b2f745d8f3207537f36b5a3e07f8337bbaee35e87c53303dcde957e13a5cddd562860f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    be7ef372523e52dc29ae5318074f0f4a

    SHA1

    96c6bfd52aca3a6826cc2b57c33656f729ec575a

    SHA256

    8db106b5cd28d78f22e3401aeb1b629fa4c353ca1872e18a66bdaaab8436666e

    SHA512

    b760dd06ef903a3e472b67cc5d3ae55ac5ff5be1d7173a88a1d0b741b5db752d01fb83a4658bc6f98eab2f688b6958db37e0700700dfe9c0b24909384218ee96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3375fe0888a648c8196ce85766c03439

    SHA1

    a8bdf4eda406f98264678192604182f42342dd35

    SHA256

    7139227a60030eb498d4e68c08d7a5905596ce8ef08835706f07536e007fd25d

    SHA512

    204c21664a66482ed6fae426eae774ddf5ed487389889ed9709f7a53c560db19de6324b3d3052257e564a24f6cb7485ca2fe465bc1fe7a1c8fcd9d8b5c27c4fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    082d6840482b71c54e5885b43803637d

    SHA1

    ae36737834d74ac425529d7844a244fac32a9c71

    SHA256

    c2b37d3a19d9f20c4fa39c849b96a603e3060a42783d4f27967ec9c421c5c20e

    SHA512

    80572f07d41cf04de11c403c1917e74e3c8b2a2158a6a4114c9a630f6d117dcaf7f5de65b6f78ab720958e28195c49c0aefe4ba4d627fca8d8ceb678d8a7455e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a19a65ebb930eae45209ed88ce6f232a

    SHA1

    3f7789858da3acaf107c64319288a5785d99fcda

    SHA256

    2f89bcec7b42fca2a97c71f7b88d92aa4da9b286bed3f40161baf7dbf3987ffd

    SHA512

    8f377fc6480d8219d1e62b2db6276b80d84bac58d4031297752f938d02dcd7bc79e50b2f7434638495090dcb3212cc88be6dd887f64e9e9b14456c028ba934ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a6ae3bdc8d834617a8784e57191cfb1e

    SHA1

    608f1ed232522e43025e8dd95c91d497bebc61ac

    SHA256

    35fa0336b36149af01a0f1922d658628d567afa88fb81222982a6a2146321369

    SHA512

    d9338d659e9e153657c6369479da26e5cf00ce4cca110ae0a173c2c35971a67c82e3ff51957a6422e584417d346cf373d59c43afe3ede3cbee57b95277e08e0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6a08fd33dbdab6572a40639881c62b7d

    SHA1

    0d8aeeb382620bdb29d7e1dbe8e2b6c01c1132b3

    SHA256

    4a28fd442274dc1afd08e6e5478a80ec6d66a9cc16b2985bdbf10d0dd6ff9b38

    SHA512

    dac3228d31eb86f7f1f2e05030807ae73b8093abd88d049be5b1f1b7563d32315ecfbd1e7694f9efccc77f308ee0bc6f94aea547992ba2a4d4c1e117f7e9c633

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7ccc6a6a93bfea6c0c43a93bf2183b58

    SHA1

    d97acae6619efe56cbedb3a5e92168b946ea01dd

    SHA256

    7cbd049db8381137715c5a7fe747fc3cfbdf067560d03ac8265dc91aea28545c

    SHA512

    bf5141010f44d718f05a817da27d09dfdf41dc933030e3b40386ce3fa051938328bcb47d04372983444d1beacf2eab91e3852c3dcfab34f2025cd00f4c0d5894

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fc0cfbbbdfa1e8e85b9d2a70bfdc14a4

    SHA1

    048a28917f1e7d46e0bf5ea8bb04bf2cbd59fa60

    SHA256

    3bdaa5a307ae05931f4226e0a15f75bb37205acda4cf696d755001206d01633f

    SHA512

    3493eec97ba01b8c12b3ce8361f6d94b4b4a2f8159b25e6fe160ac9a4f20cc01364949ed8c17aa31322e4bbb8d11ca30df9d6904cd49d19b253a0db113c7ff37

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    82f6652f04fb8b0c3d8a48ebcb937b4d

    SHA1

    6edac6a81d49b492748d31eff102456ea1b5a797

    SHA256

    50f377bdd552f7e3fde1fb3347ec49736e4af5ae5d5838b4adc579c1e99f80e4

    SHA512

    dcfd85c5d3eb249fe8936aa708cea32f4b476741b5e4a586901be9e1c938c88968c1cd5e3e5c582b1332bd5fe5b60377e13ca74807daee48b77574c5d22189bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cc96afede1ff299af64877555bd03621

    SHA1

    dadce2c3c7b653efd06376762e0b8d91ab1650bd

    SHA256

    b91464c38149500061ac5804acf1d053d8e56cccb07239efcc52f2b19b26b69e

    SHA512

    a45e0754381177711ca8f21f1992ef9fcf9b3dac9664e546642c91b8076ff6f5f4aca7faf18bd1b8899859bd6b204fe383718df5cc2dd3a2bbbeeac4d6240aec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    250667c9b9c9c0742642c17e155bdd86

    SHA1

    cc8efffeb86d4203554062f30d2c7d8093322b46

    SHA256

    386a94981bfb61afdbb7a8329bef0d46905321f04b5a7451799bbdd01d33c00a

    SHA512

    2749bebdf6caa4e2a737d7ff8fb308e594dfac905417c461ef1c5b0fa2f462cd0ee37a6c0d3aa01ded77d3bda74f1f45f32491c5e39599168bddb503e2bb4b47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8a6f827ecee52015846a3ffecf668c8b

    SHA1

    6d0b84d1ee90e6563373eb9704458c4093021c85

    SHA256

    91da81c6d43d2e9e93122904c608a4af0f32a4b888f222a857d1c9f44eb52b3e

    SHA512

    64af6e6bb94b364ba600fa4fc534595afc1d8e21ad61bf5f538e24cd83b860d579d24c244cee24960b0b72b6770b7114c4c50a7c6aa2472f8c869e17eef724ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d4d32ea029afbdfc19f68f02232faf78

    SHA1

    2643c5878f8b1479fff2f50af855c8364a0006bb

    SHA256

    91f85c3cbc26b41db23af498f1a46ced12aaab1a7e4a10b711c97dcc48ddf12d

    SHA512

    7631921aad78e0941c407ec20cc56b4a6ef8708aa94c1b5bfc8c27320ac9181147b64e15503b60dbf2ae03dab40fbc45a0836f849ffb7b6000536d5833c5ff81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    df6bc407557472a85329cf3402796187

    SHA1

    daf8915bb8de21270e2bd40c50c637bc20e0c7dd

    SHA256

    2162b0b79561190e00addc7b451030fa005e6e6fa6749c6932626ca9004f2fd2

    SHA512

    a8e47595777fd95e5094f34c64a11f63ba78c91d18182679c32089553bdda5da863299042d4e6968ba0e5dbe6e55b7744ab1ada69dcfe0c84e436a353e3c2133

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3693f8219b8c08cff3ca8b7645603c9e

    SHA1

    dd1136f2f33f36bebe2d83d3120701d6247b6766

    SHA256

    5b2bbd10af137eb82703b7349d5adda037f05602f4b8b5f7c6ae068c127f705e

    SHA512

    a97e4054f7200605c520bff69000b98fb030acebc9840cd150e80184ed5eaf53998cebb330371fa3761d29b8c8633e640a248c62c5c87c21f855dcf0436f4961

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    87c9fd70b77dbe570e1f962501aa828d

    SHA1

    88265354210a8e7d229f3ccae2852b1825a2a410

    SHA256

    9e7667cf15aa5bd1c63ebac63e697faebd29bd8e766fdbf8ef80933fc8ba9f90

    SHA512

    cc14db371a5539f7ef11d7966829d18344e097813bbe3ad0b2b50aa02f9f71bf9dd62be7f81e9807b65befac4e1f788002ab9c30cb90ae09387b36e350c1a8bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    38abd67d04ce805a4b76d1e0c36182df

    SHA1

    0c9c8fab1981b282c4a67c437f44f97b54b4b7e6

    SHA256

    7c30d61e5d171ccf62b126297cb3380a2108bdc19f0e0812411869f590a19517

    SHA512

    d27c775e05b64547f60b57a18ec1f808a9c7091416a147cd2c60be2d054f2d6ba965b3348f0e82459ee20697e74482fd184554d562ab55e3fc569d846301efb8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fdbbafd934dc0c603231a3e0f369a8d7

    SHA1

    39bf7e8d1d34b8150e1fdf2f8bdbb02886aae11a

    SHA256

    c1a15769866305b7db691e15c7436088a2245715e04255c1cc72d63b5d3d45a2

    SHA512

    3cc5969a0d791f3df58f50d6893001ff1a5f9936af1b317b977c7ef189c0c65168ce768347a17eeddc87d78c7122183923832bb5940b34a988852d1d0254ed06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    392B

    MD5

    c618b48d749a50e8933b049054744468

    SHA1

    723174d856ee3980f00fa3c9831d30cd550e71e0

    SHA256

    0f020f17970181212bfa95919baed7066f577f08a9506b809506ff91e704b395

    SHA512

    726933edf997270ec0d3d6985a9214e32ef9dde4a03d7b6176509649e81e6039dda95d3245ff5f66dbef93e2cc4e1c8d0a6b3c402df14d3784b62554b89332d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    392B

    MD5

    48d1e43fbf5bb0a79412b0e1a2ae0d17

    SHA1

    3b5deed4048f7c90dfd2469bb6618274fe6c3007

    SHA256

    51fe075ad22a4604208ccef52f6a0bfc112f5bd82637c5887f78c5e95fb51b75

    SHA512

    ee4d0f29a4e36f5734e94953317ad23bd1fcd3455a7001febeb09d26cf44f1fdd0c68f45942d7363f8a0e0f2e543f49372792a05bd07e1b8204074bfe16ed0e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    6c86a206e857484f94b0421fe277e7cb

    SHA1

    95353a0ef965dfacd8c86132094db138fe42bee6

    SHA256

    3b25a0ba9ec3fcd6e96acffbdeb78c98434feafb4893fdcf8cdfb3a2b662bd10

    SHA512

    1761e1b50d6bac78bb903d9b550435ed9c2d2abce8787994e9210f215d0c9f85504ce19baadd5b23ea077234dc6048c1d13a6fd269be41ccdc0f727bc7545eec

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KRMHFE1W\platform_gapi.iframes.style.common[1].js
    Filesize

    54KB

    MD5

    7ef4bc18139bcdbdd14c5b58b0955a67

    SHA1

    afe44fd9a877f81a3c36f571c0fc934324c6cbd7

    SHA256

    192bc707852c5986f930528442d88a79e5bcf4513aacc2b722a3c5e964501838

    SHA512

    6c2920e80e4d5059588a32f75bc2b5dcc19f8d68224c0935d74f9fbf49476ca5b1ce43c279768f3d36871dfcec39f36db3fcad559c2f93cc540154cdbb04dec2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OV51DDG5\cb=gapi[1].js
    Filesize

    133KB

    MD5

    4d1bd282f5a3799d4e2880cf69af9269

    SHA1

    2ede61be138a7beaa7d6214aa278479dce258adb

    SHA256

    5e075152b65966c0c6fcd3ee7d9f62550981a7bb4ed47611f4286c16e0d79693

    SHA512

    615556b06959aae4229b228cd023f15526256311b5e06dc3c1b122dcbe1ff2f01863e09f5b86f600bcee885f180b5148e7813fde76d877b3e4a114a73169c349

  • C:\Users\Admin\AppData\Local\Temp\Cab38DF.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar38EF.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a