Analysis

  • max time kernel
    143s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:20

General

  • Target

    696d64b955d7b9034d5f173597f507f8_JaffaCakes118.html

  • Size

    62KB

  • MD5

    696d64b955d7b9034d5f173597f507f8

  • SHA1

    3da1afee0c54b505a4381bbcd18aae0bd515ef2d

  • SHA256

    f25d97ac3d1442bbffe0f5b1aea7deb91148776d3d0e6a9f40eedecce3a3398b

  • SHA512

    d91d67ab340cc25471eb2ee4cce214f4de8ce30c49b22533c9073d8b2229e560b759967f9b09549fcbe228312938c272bf7e05e51fb8a1fe107a6722b2021232

  • SSDEEP

    1536:grtx2542E1O2o4yUahK+njhT13afI8T7ZdzYzak:on001OjUag+jhT13gT7ZdzI

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\696d64b955d7b9034d5f173597f507f8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2808
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2808 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2532

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    7575c39a544943a68ce6e709c586005a

    SHA1

    4874b30bd1d455b28a95c4e21c5aecd1ea043d7a

    SHA256

    4737de49245ace1ca1fdeaacd5feee9bbda88bc6f42c84a1ea7d316383792cf8

    SHA512

    abf3d85393725113e720cbe8980b369236511e3984e8cbfa795f19bb5d6e39822e80a835caeb498581797a74b349765ba1a27f26586a17a66ae1c88bd066a3d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    1e1d6630e3a4b70dc98d6ab366a762ce

    SHA1

    1fcb31f463204efa0c69f9a6439ea0bb941e2c09

    SHA256

    a500ae33d29177c73561c3903ec27c3065318d8aa216e7c5caf589498c755688

    SHA512

    ad2fc43a90f2ba5f346365aec6656c9b7be034a242a38a8862ea15148eaf4d1277f9a47b77f138a286708845ca2de3129d91a5fe11ddebd2ab7a7901e2b30a5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b93b7c544f3ebe25681b75847b94ccd9

    SHA1

    5292722e1ba6d9773b7724eeaa12764c295673cc

    SHA256

    6a7f4bd5864b98ca8ef24e635e5c0b78699721a11762cb1a4ec061ea0eb85f05

    SHA512

    208889c62cb5c2372a994229a9a2764b9c0555f9c7e2b4863060265031fae6df679a80444cbd1b36a4d04168921d271ca01f892faed476f3a03a4483b7931778

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0d6d891c7c74ee4af0ded6930fd8c9ff

    SHA1

    5217207641a3a04ec474ebd4f259e486a0e08994

    SHA256

    a2c7af4d9b22c8037553ab63feca1c0848784b062e35efb6ffa71d87ea05afa3

    SHA512

    28bf97ff46adb417612eede0f3f388f5cd909569599bb29d8250b298aa5db7da6e93937168b23ac3924d30a44aeb04b7a17265e0ffba98130458a0470614e15f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    33e5a1d7570d938a1a108bf1d1f880d2

    SHA1

    8915d6aa3db729eb819496ef82568a24b97d987b

    SHA256

    94f5ddbd05ec205d49f82e9cc3a1d390ea035d7324299dbfe3bd913a69371207

    SHA512

    1b1d4fa1dbea3d66ea76eb5666c5e3a5da5bb812bafa082d47b1be11ca550d1a565eca1b18e0696fa0531b2cf1e4d38b281f7ac368f2771474c40f5c1979ba8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c7b050c000161ee747ce30bafb719ca6

    SHA1

    a7fa0374503fa1b3272da46f577bc7a2a313de77

    SHA256

    713ab4ad47bafd20c64b16387b26a17f7c2a449e238c59e4cbc160442f18ea48

    SHA512

    626b422dfcf15a0edb10e3e2e7486958e8975f93b2c5a5c43678eaf3f62632f382d4b67ef10f0ff004e321d158581cf883ec74a2bb1b2a88d286c118d01c0430

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    933a412bfccf5e88eb18a6ecd62a28a1

    SHA1

    2a42b47bd8ada345dcbca146116a270f30c07df9

    SHA256

    94791a2eb7f43dc6a1fd210347142a04133c09a3fa2cc5bf072cc346ec79d831

    SHA512

    2882c87f3f6b4e09630ee343ee48a3325ca44fced85d338904546b5bb7961baaf2d7e45bd7a3f86d625dc9243ad781f11df755f45d2caec0f30c07c72c0971a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d66431c12205da2801c0830333d526ba

    SHA1

    51d1ac425a71526efc0fd56b2c5f2abd2b6a3d00

    SHA256

    e9a4d648cbb095e1a9f6884c5adba9d3647b2d3adcdaa1c95434aa89859efbf2

    SHA512

    5d963a53a820e759fa0c9982f3a82f68399e0fc9bd7d9728634888e5ab845055bbff3a600904f54cbb38a6ff4552cc51a06202e27799ef090cb5a1dca9425e6e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    da8967f629b3bbe3c3ad9dc4fb9549ba

    SHA1

    b2289177485942e9c102d00fbae5f621620e5dbf

    SHA256

    b120503e78e1852f22125724604f2dc561511530900a3f3286b8056ce8380d20

    SHA512

    694263b0c0dfd184efc3f6d1b97f3ae37632cfdf1e9ba9779ddc5580e50454ba6b80644ce214c4947650dfcdaf07524274ef935f96fcdf3bc4dab54c0c3c2569

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    621fa505a152673d7084c563fda77bb3

    SHA1

    b0879f0e43d62b19eddf8509445bfe625cb0afbf

    SHA256

    ccf50709fb2b40f7f6267b65c3600a9e9cbc1f522ecca056090ab74cab530b10

    SHA512

    73c66f246ee3bea785f0bed3bddc73b96870d569f0a5f79b09908335312f51dd7e914a7ee682378826115bfc345990ff441198c367add9b7852b68f01c1223f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    58d75417bd2a2c3c93390119afd30ebe

    SHA1

    20f127e8f9c7344beabc38d04d4d64791b837f32

    SHA256

    3bc1571dc65323647c039fef86b724e66cf11f9826086632dc7a1ba452be43a9

    SHA512

    2c0cba65207d18b45f40a8eef2b5693d0edc824a330d48fb7e255a567e1342b6183be09e9ee7f3e150561e1a09455cfe719193704c9eaddb72e4959db0eb1648

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a9e4d042562d242ddf9397678a339c70

    SHA1

    52764fb219fa45238974d0eedb773758d00206e0

    SHA256

    5aafb822e6abc3198e8c710b09db6c629fc4fe0294c1d948e58df5a56d4ac87f

    SHA512

    76ce6b65af2936132cc21677392abf7fc30d95b18669bb685c915b2fd7387e1a904290a403f2d145cab2e3702e82b7dba503cbcea9f7c290028c609dcdd0217e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7991ddea3cc3c58d7abc9dc2674d35bd

    SHA1

    54d9420b2e3206eae4182be64d70b344f18436f6

    SHA256

    8253311bee5392bcdb8f91d1f7ad1b812cff670c2280697459c9223455b0733e

    SHA512

    5c94c3598693ae81dbdc4b275ff0b56127daf05b067b16dd52bd3d6a63e1c97fe41f0752775ecf66d2057c2cdc548cf3b8bb4b4042dcd3ea052b8eb5b8b5ffd4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0cd322acfe2cc7d205c723c79c90b576

    SHA1

    9246ed1398f6632dd68bcf51830eda44e17d8c8e

    SHA256

    2e408ab70ada7bbbe56e7b76e0c8ef0f8fdbf871a1f451fec9869f315bec26e4

    SHA512

    31d80f4f2269f5dd273368eb708637cc9810819f9c952f893480dc93fb2af8022c88adaf28d27591eca75f968cc08276f7dc9cdb37f4f26814551e357ee1197f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7bf912b77b5f8c95f9252f3a280c3326

    SHA1

    0bbfd8c42866c4164b04f77ed6ed454e49972e35

    SHA256

    c80acbe8fe8871ccdc5687ac5136010f31cb2e6b39674ad6e39c02cc5b03daf3

    SHA512

    26c6c7a51c0f691fb59ad0d040e09686615bf9d17b1445ab98a08da907b6a6c6ffd5cc67740f7ec63ff75d6658b7971c528c1a0d7e901973d9b7d2d570bc8159

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9f45a5e2f1ae4bdd6872b7d66c08910b

    SHA1

    3d88b57b90b1f6c8b2a38a0e0e02a8ea0736118c

    SHA256

    3e54a4b8cde9fcc5bd8cb4dccd1de0904ba0c2c8de909cab5b4c10020ce00f71

    SHA512

    87ae6f3cdefee532c69eed7012d10a9d85177260ebcafc585422cf643006ba0cd480515eaa800ff22d2d616209735bcc01eec87c059e6721d55beb283cb304d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1146669461353fcaa94bd09a93880786

    SHA1

    27ced029300412370f779ea88f856e861cc258b3

    SHA256

    23277f6efcad5cbc4185a7285114859415f45fc98290b1c7171edf925aba3f88

    SHA512

    21c5ff1a66547344c802c4e0490bf843b8d44a500b34dee2ab85a061bbeec91728e1b11266b7ebdedca220ad209950c2d187b7bda34b34ad5c1bd39e6427f778

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    48da829beebec37094484e563edd7bf6

    SHA1

    ca461a3dfe64af0be0d1b240e40676c0086a2a32

    SHA256

    0adac51e9e3b58e7571c489a2f41cd8ce470538b0967360bd7fc763ce3bc0efd

    SHA512

    2dac4ac15c1ce8d2e51349f95709b7aac529214dc1b27348065b637b98106f301ca0590e13211637403bddf126145378ea1395081d6b6f36412e3348b31a02d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    608602525de7ab689c69c1c83a438b4c

    SHA1

    3ef01294848220fb48945e189a55fe4871202d2d

    SHA256

    678a9bd92c5ac830bf5bcf3ad21d66ac47f7b09bdbf075df65398da220562366

    SHA512

    7995c0060e9527ec8203cc6374a67014cfc81c65db7d73cfb0b14b7f256149dfcb33c900b3f1762d5284e6e064040995a39b590e4ed8ccb82f3ace94cc9174ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4b177a9f0653b2f7317e1cc37dcc3903

    SHA1

    e6f169f714884e422d106c68ef281b68b233e706

    SHA256

    eb0f8bb68c2e82d05d645a4c78ca0e63c143a5cfa6787978b0c1f577118c93ba

    SHA512

    b0c39d45315920ddfc3ef698533b3ed3ffea5b48659db44c433d382bdcd1a20f6c691d58442be40c6184bdcbe78be1877049ea4af998f0d45c1985daa1eb3147

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c8ba32d85a90413ab5a5c8f63e09e810

    SHA1

    755eee76a326b060391cc4bd27e9a4e18d6532a1

    SHA256

    7e87c1278b01dbad2194f56cb4114e4489127b4d9f7a6c163a6a1d8062aeb117

    SHA512

    2cea1699dc735720255eb57a9359edf6c34c27c75a56d0ab991a4ea318d26a84545c5a5c70fda8eff323be8c42be7120c36e40ec0935d201f46442dcf5592b6b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    19a1744a240e9dd5b671980198da6f13

    SHA1

    c98ea842b9f4da224d7885eaed0b2b4e1a03288c

    SHA256

    3e4bfc9c3846025e3bce44299576de8310c46264a28c0c6610c888747cce658a

    SHA512

    5e9a32f246cc029cb9ba28068fcbda2c475ccbdb744664f95536109087e31a465952194a50ddba2d6184f7c3e8275cf9dac2b1ddb2aff4d8180136f5aab37123

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3NPBB818\platform_gapi.iframes.style.common[1].js
    Filesize

    54KB

    MD5

    7ef4bc18139bcdbdd14c5b58b0955a67

    SHA1

    afe44fd9a877f81a3c36f571c0fc934324c6cbd7

    SHA256

    192bc707852c5986f930528442d88a79e5bcf4513aacc2b722a3c5e964501838

    SHA512

    6c2920e80e4d5059588a32f75bc2b5dcc19f8d68224c0935d74f9fbf49476ca5b1ce43c279768f3d36871dfcec39f36db3fcad559c2f93cc540154cdbb04dec2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EDQW9R5V\cb=gapi[1].js
    Filesize

    133KB

    MD5

    4d1bd282f5a3799d4e2880cf69af9269

    SHA1

    2ede61be138a7beaa7d6214aa278479dce258adb

    SHA256

    5e075152b65966c0c6fcd3ee7d9f62550981a7bb4ed47611f4286c16e0d79693

    SHA512

    615556b06959aae4229b228cd023f15526256311b5e06dc3c1b122dcbe1ff2f01863e09f5b86f600bcee885f180b5148e7813fde76d877b3e4a114a73169c349

  • C:\Users\Admin\AppData\Local\Temp\Cab2232.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2362.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a