Analysis

  • max time kernel
    141s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:22

General

  • Target

    65820c4dd475a5fbc8fb754b9dc45358_JaffaCakes118.html

  • Size

    34KB

  • MD5

    65820c4dd475a5fbc8fb754b9dc45358

  • SHA1

    8e9021c132c1051bf49d982d6c37525011a32805

  • SHA256

    cf39703edb4cd5d58a459ab0033a8a7ca2981a7998ede059a0ad3d1d92271823

  • SHA512

    2cb33a8a59843f43c294494fe127a6c0c55b871d2a893411ee00fb8b24b50f2ba9e5ad65b4b1e726593454e7f5a265d5d00e6381652ca6ab84ba39ed95cab23c

  • SSDEEP

    768:VU6RwZcDZuX8UsCdW9pGH1dALqHHBfO7yrbZ86xm4Rh2SW8:vDpFWnBfOIbZC4Rt

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65820c4dd475a5fbc8fb754b9dc45358_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1624 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2124

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    cb35bd9d6c5a4fd50a9263018bbd9784

    SHA1

    efec24f93d2af7bd01969c36870ebc928fa6c790

    SHA256

    be648ee93df285417e494e28c01e3ab8f3d043845f4d3b397dfd137d187ed612

    SHA512

    ac26182fb167458da4b465b118720470859e8028db8d3d71ddbe0c5be0e46b9178c5f7ccb8b1252c38754e27da1af546f8d2f6e32e1bfcbeac0d510aa831bf11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    724B

    MD5

    ac89a852c2aaa3d389b2d2dd312ad367

    SHA1

    8f421dd6493c61dbda6b839e2debb7b50a20c930

    SHA256

    0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

    SHA512

    c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    e578361231289c9641ab1843cfc9dcf0

    SHA1

    4773b6ee66bbdda29b38941447fff764eb847c04

    SHA256

    1c30e9239517475049747d253979e7719d797158542dee81168433a63f549258

    SHA512

    6c123fac7fa6f67c323d8bddcc45939e025905053eca22af81c4765f7444e990eea4b5f477df1d3b5cc3853949f098827f34725ee3bb7e30ba24fa6fa4b0bbff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1c6f18899c5f5c46a79a65cf54d89c99

    SHA1

    4526ac444a359e02501e143f9af89276f1f22999

    SHA256

    84eda9f2af56b0f4e75d7bbb13fbe1a76c21d616bf185b785a551c4a0c8162f0

    SHA512

    680b83d511a4aaea22e71f46ced27de83e7516b1728a72b3c54a85f353b14e572feb000d976fd8622b481d5a81b260e521a0d898b2be66199baf8e63e267bc1b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b3106b56aea2eebd41dbde1e26ea9bf9

    SHA1

    cf06b73cde53934b007cf2cd6004da6949796540

    SHA256

    45bd9e3a731e28d719f24c0025ce90c5644aaf521b43b59bceb97c5e8b9cb36b

    SHA512

    84560b9e816178a61e9a8fe39403fe91c3ec6a6cef562e873b5d916f4e7bd7765aad61809e5634bc84af0fc0c52b806f13fc2e54248a14a14b05d47c97955c38

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0ffaa5940eb9ab82365810ec08ce1b67

    SHA1

    af80115f245a71364f687b7da6d5221ca1151eb4

    SHA256

    f731ad13c0582f62865d9e6c7cd97f7b8f9b0938f86b058c558b38acc685dfb3

    SHA512

    f1f800132c07caac82abd790917642aa0355e3b1ec0ea7d07edb1d8b4fa3de725e29d2ee0971c817d28562d661398a7d4379b053642bcfbed18a6322c1faac4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4b8f9879a634fd78d9a84047ef0d395b

    SHA1

    05711294d803525f6a083a05f7f361c0237bc48d

    SHA256

    978a63ad4925235894a58c796ac0a022171834c192db76bde45e2f9338fa78b0

    SHA512

    252c4d5170fad33a8a6517d25cf807c9a23c7322174f0426d33d30b8aaf39d7bd729ec889990e9126ae5fe2ab2a41e62dd696e9ff61624397b4795a1a7997b50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7d0e7ac397447356cfe16c4e682de65a

    SHA1

    c763a05896860d4f229efa90a4a0e52a78de0726

    SHA256

    8516cf3b9f593eaa2b02155c2610798bc74f7cbc157e43445423f8123fafcf04

    SHA512

    4d2e5e303c8e76be578328bdc448d2d964c13affeda6b999eb90237bfc9ea799647c9f75abe40660ec28de813b6ea6f56e072727f7fd72b8471548ed864ae0ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    57c7153a2f9f0781db209dc167fba24a

    SHA1

    77ce234f22a32f270ff1f580de0ddae53a7b9129

    SHA256

    1c05bd476db7f9b0e58e9a411668f5faa868413944888df9c1480e66483a4af6

    SHA512

    916b6226d2d0199f7f78f418dcd67063e1722e95610d0651c9be62e9a5dfeb8b1b6e9bd67f8b7115d73651e7f33cd8fda1a932e5182ca123c28a073de3d7ce52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    17289780aaa2a9cd8f6c039607c7b6c3

    SHA1

    fd9e3da588152978e585cc13910dbbc6dc3556c5

    SHA256

    8f4f7397d5c473e99563f3afc1f98ecfe1b97092d1bc60c268b87ab74b382d70

    SHA512

    b1513d8cf3336932fbe7300b55db24e9a65e261ec4bba88464696bc7cfc6b444f27086e69aecc8832593ef0c3b308ab5b280d6e19720c9a958fd650cb0434271

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5da1e099bba33218748092dde5ca5fef

    SHA1

    1f408f9006fab92b27d2bdc169f79accfbc197d3

    SHA256

    dabc9a875eb23a8e2a472a01f850e914846c19ba2d07f2002c9d5d229d77119b

    SHA512

    4a1adfcf55c706172cef4a40fcbc595c99ab871ea5d1863808f18f1bd4b5c06ed97b0a1e2569e9cc4a9866cc4fc464f301448ecaf50801b256a89b08c6d3ff97

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1830809dbf2a6798f23808cae10e3d7b

    SHA1

    3a14113d0840820010a65cbf95e94da17870ed20

    SHA256

    2f067bf28e14c22ddc596feb6d6a743f9c23a0e069ed3f1a5944e43e53d0884d

    SHA512

    54565da2ee311fcbdf2f7aa70bf3dd55abfb74714c953847a8c1a0be424c8754a532776ff12e98c02e14676cfd19eb8fb2a807885eec1372a4d236649e5f3cc4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    34facfbc71529189d929d78fa1d3c70e

    SHA1

    2ac9ca583beeebcba359dd64bc325783845af4e0

    SHA256

    32c9ac74b5c39c9fedcdf5344d23cee976b0ea8adb19cc4df80352239a8c58b9

    SHA512

    d5e2980948c91f84646c190bbcbc251e9bd7faf059d5556654feb38bdd191dec1fb21f66d2ef4663bb2644728b42e1a342619156b3be5c8584cb23568d675cc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d5f2d5147210c2b14a49c4ad3086b753

    SHA1

    fae135dfdd0249f8b6a0d5eb96869f70e8e5dc4d

    SHA256

    6435fcf50c42dcad2aeaf7c982d9fb90420aa807823144850babd83439dda477

    SHA512

    d3616a8ebcf33d974eb40d3305d79183923b56ea6ad9cfdda04d757b585e7ebdb952552d38a04b4c6412dd5c1286adb6b9796dc4feca14b70a3f9cd8d31e5a8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    53b3822039c95f6faa31d5c762ffcf72

    SHA1

    9997ef1aedd79e3d551fc9eb576632ec0e506074

    SHA256

    3b6fba9ee554b00957d39fa2343aaf99112826c7b54713d3fe08c700e909783d

    SHA512

    b2666e5601a1675caa83420f469c039a4e4478d03904f104aa858b5653eb729a259cd9bca2513d4acdb860c8f449811f288a53062a28641dddac11a70941b005

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a0307230a765e238a9caccbc72dcf512

    SHA1

    1f30e21e888852be2d63232a0bd963db83166a3a

    SHA256

    abfe3cd6a6a5c78d960603d7661add7555ba0b6d30db092e00603a439dda09bf

    SHA512

    f00c0a05049be9beb401e3e814cd8b26e871b9643174520c22bce8d8d1bebc8f8146da50f3ee5ad7fdfa306a107e73671b01cc371ff3150b4d93a5f0fa2a18a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9567e4b0942a48b8cf2c829620ad08f2

    SHA1

    34bb40238e08a4d52456656ae49ea709ed68ee78

    SHA256

    bddd88dfa47828a7988b67c6ee0ad3bfbce4bc77ba156d28f98b542bc911e99d

    SHA512

    c241a50df89b89fd3f3cab544b524bffd6e0807f46fdbce6fdd94defd708b1b3c128b0f4b57b00a0cf8df7f1d48875ad7db3eeade7a51676f3bcd2acab47b390

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    20023a8d533cad5a1590f3a39f5f0311

    SHA1

    535f01a3d94c9d575c25f2f058704853eb6fc713

    SHA256

    9ad06d072f9afb6e499a5fe2fbff775799e0ebd3ab1f58353b987bf3d03b046e

    SHA512

    fe639b794c29e9f0ac33684250f8df2c356002f475ed8632c60d3f1010d7b8e01d0072066b8809d531ba80f72eb26d5332c7812d9de77041e23b2237170fefa1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f7d463d2e20efa30dcea565c84da9fa9

    SHA1

    fd268907f46887c5b5009ea8dbf15b80b48aeaac

    SHA256

    e13d1344a809c950a7183a9a6271f65b3460516860fcad798098245c785878d5

    SHA512

    2d9e8b459fe13b9bc7f0cc12ce3ca2b23c7139784325101a8f653bdf4e36eba11f9fa8b83f6d6f0d0f6243a8357747c0ab508902c92bd3dd574574584808441e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    317260f2eeae8a1c2bf539111bd3c8d0

    SHA1

    a8819a48b2fd592df9b01fd44a60cb2e464115c2

    SHA256

    e7ebf8744dd7af51e43f940ab91bf2cbcac2666550304589f4a5c36636d8054a

    SHA512

    06dd838c7483bf469b07e23d8626dbf8ef6f1ca003338a9dddc4d3f31983bd47de68f369a868df9e801fcb52827f6012107490dcb016ad025bfad23769ef3403

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    90051750fc52dd50cd5b5e010e2ad458

    SHA1

    175767bfbfa53072f4390e9f28a10cc769cbd5d6

    SHA256

    901ac62f849828022b2938647e6bada9b149e8d6165c861a1488b2903ddd994e

    SHA512

    b7ee5c46261d8943399bf048d76cf91c0553fe30670bc3f35336e0f083278088746a4eaa7c8a63bc2ac1e5538ef467a7b91256505db534a8ddc3bf92a74d6c50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c495d06892381a95783cd58329e97b18

    SHA1

    d7c334cce8d8cf110ffc381e617e64e650a525d0

    SHA256

    5289d0885e297469c92c4b8415d847d4bb4518448dd8fa8bc3c7d86f43d6b0eb

    SHA512

    1e46b84c675a1486ec678fbe93b806a20de6f035bcbc1bed1011a5507e93d3a74496e3e4b7eee5a1f943f89ddf2b59f0a20e758efcc73b0988555ed56c7f4001

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3ff319e712530f8a3ffc000ba4789fc6

    SHA1

    150ad137941c16703849225ba3736d404a43f1f5

    SHA256

    d96939ed8c3c4a6f010d1e7d8c73862cf4b8b9d70baa3bfe8f876608f80834cf

    SHA512

    84ba8f1fb439d5a26a2b196ae358a37d862e8530daa7976974a0c49042ebe3dcb83ef1a9c81916c83d73278352fb600089cebe46d35a5ce25b7a3cf56abebab0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    392B

    MD5

    7836a35a54c17636c907b55d143785b7

    SHA1

    c62351835df92f8dad25c0164d363b5e13bfc956

    SHA256

    3589fce751af8713c1926827b9363cc6660006f9f87a5674284483ea9d8bdda9

    SHA512

    5ec7c6f367863c022fe60f05f2dd30100c155bde414756a00a9318f229fd9a29d653f71b8123d3ec9524ec5956be9218a8d5c016e1d7d718305084fec52e374f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    ae5afc747dae3b3c5f9a8e5f84aab0a8

    SHA1

    c2195248bf393e4289ed09ddb244ee27fb7a2c94

    SHA256

    7c7246701004a19d9b1ea20ab3676c504927e8cd3fb8590de3a8e2e0e0c1ddcc

    SHA512

    4bea99ee5684f3d32702c64cb85e7b7b94aed7a9addd5ec75a4194f080f5413b286c38a9792c8562e036d80f679fa645746ef2576c9bdc59f60c08d282dbb2db

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3NPBB818\platform_gapi.iframes.style.common[1].js
    Filesize

    54KB

    MD5

    7ef4bc18139bcdbdd14c5b58b0955a67

    SHA1

    afe44fd9a877f81a3c36f571c0fc934324c6cbd7

    SHA256

    192bc707852c5986f930528442d88a79e5bcf4513aacc2b722a3c5e964501838

    SHA512

    6c2920e80e4d5059588a32f75bc2b5dcc19f8d68224c0935d74f9fbf49476ca5b1ce43c279768f3d36871dfcec39f36db3fcad559c2f93cc540154cdbb04dec2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EDQW9R5V\cb=gapi[1].js
    Filesize

    133KB

    MD5

    4d1bd282f5a3799d4e2880cf69af9269

    SHA1

    2ede61be138a7beaa7d6214aa278479dce258adb

    SHA256

    5e075152b65966c0c6fcd3ee7d9f62550981a7bb4ed47611f4286c16e0d79693

    SHA512

    615556b06959aae4229b228cd023f15526256311b5e06dc3c1b122dcbe1ff2f01863e09f5b86f600bcee885f180b5148e7813fde76d877b3e4a114a73169c349

  • C:\Users\Admin\AppData\Local\Temp\Cab2898.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar29B8.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a