Analysis

  • max time kernel
    123s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:29

General

  • Target

    6973228c970a5ba429981932598e0407_JaffaCakes118.html

  • Size

    64KB

  • MD5

    6973228c970a5ba429981932598e0407

  • SHA1

    5a2d9270ea4b7733962997668859a26b436c938a

  • SHA256

    eda199bf39809de8d2636e42d49e59de15ed22d56712c27764b602a69c57d34d

  • SHA512

    bbc811eb0d097c27122ad7ab943f00455aa36fbd783599cfcbfdfbe4c9a8394500dda50b8f70720985028be79ebfe08b6919fe6329ebcc5da3d6fb37357a1948

  • SSDEEP

    1536:2wgr8VkeO3lO5De7Werege7reIye7Z0AeyyWUquQgPhbed2aS6cgRr1x7qE:aeO3lO5NyWxTy0dDfx7qE

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6973228c970a5ba429981932598e0407_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2740 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1888

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    7575c39a544943a68ce6e709c586005a

    SHA1

    4874b30bd1d455b28a95c4e21c5aecd1ea043d7a

    SHA256

    4737de49245ace1ca1fdeaacd5feee9bbda88bc6f42c84a1ea7d316383792cf8

    SHA512

    abf3d85393725113e720cbe8980b369236511e3984e8cbfa795f19bb5d6e39822e80a835caeb498581797a74b349765ba1a27f26586a17a66ae1c88bd066a3d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    724B

    MD5

    ac89a852c2aaa3d389b2d2dd312ad367

    SHA1

    8f421dd6493c61dbda6b839e2debb7b50a20c930

    SHA256

    0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

    SHA512

    c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    bce774fd4ea28118fd0c701e71d2a66f

    SHA1

    801d046df4d1c43ef2a89c68fb951267145f35ae

    SHA256

    4f2c8be951be2a9359d4ae219fb462996526f7bf6df76b2c8a235186fa307955

    SHA512

    395583531c37008759c844c6b78c3f91353f29c667b753785596d9cf851b5182b04bca7c7e6f55d860fa7d20933a46fcf7ace878c03dfee9c418e70267a78970

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    69b923c4477383f186a09aa79d844d1b

    SHA1

    dedf50f94cd88c4f6cc6b15239f307b0786ffa18

    SHA256

    e320b2b383bdb54d28195e28a09f9adb1f2b22cc46708a6b6ba5613d860ccf40

    SHA512

    187f339447d7a742945e9d737ea9b5d8e65ce73e455324ca814c77bab51a7fb04991aa5c056398a99e3123ec9100b75902f19ddec411ffc5d63af9569d0a1710

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d22554e30cccafdbea7f8c67e11bb009

    SHA1

    80cc85009ca2b6487314f57ebfafb40495f87b53

    SHA256

    427e5fe5668fdbcc9e83d8c374f5e8919b34873fa591bd74a10ece8814690f97

    SHA512

    fd90709dadecf783197cdbaed12bbc71085153f2215f7a9edebbe92464aac06ce30b4a9bd96f39acfb4533e59401d187ea137fe79c5c81d910af4e10279d7d50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6aabbf6ab76926b0a4b70cec0392b4cb

    SHA1

    bb54300ab4d6e9faedb070f037eaee3dd7d472d7

    SHA256

    3815c12d66b2da07b20f4794766a7f1276c020b673682bbad218a30afe2cb659

    SHA512

    4c72a53256d375fa4fc58b05ba6541f9369c8e945f62e59f5dd6fe9977895d5b0ae8009e5c8bcee2ae99bd76b85ab62d8d5bf6a8bbaeb6e83b5714a558117eec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    28b1806eaafa400d67d72f2b66487949

    SHA1

    64643a826c9597f339ad525aa2a1ddf762f4e734

    SHA256

    7aaa91118e9947639c7d6937e601e504ded83f11341ba8693954d07d657e37dd

    SHA512

    c3ca2fe2d727a1ebd23c2f8553770a1e073aaa875646a24ce6b0abf16515cd615379957b435ad36c77c7817e25b6fcca1bb4826dca619605fde76f143b70f545

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd1576545eff0ddae6d61d4e66866f87

    SHA1

    5e8e4ab63b01394796b5625c670be320a7f0f4a9

    SHA256

    bb70c8050dab4f5dbd5d9e30ea244d6114779fbd7a76f7cd2ac77be7c408ad8c

    SHA512

    bba3da94ceeb916b7508b997d2c04af86978c63d8e1f32a5ecf003bd0a714dfd15f8d0e3d8b335a51fb9cc60398c3676ccb8e43ac790359499314ff4fcc21ee5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0890110943b1cf5e9f4ee26b4a45eaf2

    SHA1

    ab08e8356ca1ba42751b593f86debcb684d67505

    SHA256

    d2bc710151409e7e83f883cd5f78386ee32730323f6fa5941341655d5c70f30c

    SHA512

    11938197e53434dac731b5249eeeeb1360420773187f06574e111fb8433fd75ae0cfbf8e728dcde171a438dfc61e26b5102cd5bcac0f4713e27bd079ebdff50a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    29731300cb731c11a0800fb66da8bf24

    SHA1

    dc8c42bfef7226e92953656e9fcdb55c3a0e9919

    SHA256

    3e62a4bf69cc8cfe2052659238517abcaf4751c22829a00ba2204d5abe74fafb

    SHA512

    cd95e2b305cedc9cc8f754b8dee55a92dd06d28562efcb69ee7420cf726ba067122d133ebc4e9d65a27d68a1b67cfecb7745094d6d12ba813e405f09634d63fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5b16d6d92ae8f2f100a4fc2c9043670a

    SHA1

    f4be1b47e4a5c6d51abbdb95ea2e07619c04eee6

    SHA256

    056b80dfd96fcd65d15b0531de46bbd5c6f4d38a2f6771fc0e9273f7e177ea42

    SHA512

    2308cd1da9dd06c8783bde29ffff860aec57e972b1ce3c996e343ad543d234ec20b95f78be0a0302166292c2bf5646ee4d9351650137e623854ac88d3d724b5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    40b43e53d3a83838be98d081bee1b9ae

    SHA1

    251e7ceb2045c04fe1c92b25655e81c96d403730

    SHA256

    ee12c4e8157da0d67044395e3b5de0d8f68a0f60243be61f9d0821636e4b230b

    SHA512

    f514dec99df80f7e5657bbed084f31325614ea0056a3af3af43ef652c2c8b804fb889c2918cbf259a3f75c34a4d6b00dd4b25d4989a04610239a25d82f5dc06a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    26432afdbadc89a1101ac5c175270431

    SHA1

    90126f0cc2fb7dd184d1ac4b71e2f04dae56e1c9

    SHA256

    55a7fca8149a9c02ed1cf5a415fee2f9511791fbaaa5100bbc5e76340f143b9d

    SHA512

    4bd9c2ecfd6c99b0653f1e29b9cd81a3b0e667248aa88eca02ab570ae0b3eeba05d0f053b885cd99a45d95b14b2e2dce74b78b9513f18a35ee59627826b9a213

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    789b089b66cc476cc0982d4d7b3565ae

    SHA1

    0f6228ae4f2888f4d9b4709eee330476b530600d

    SHA256

    34523d74432951064ffcfd436e7801652fbddd200841631335c97841638bff15

    SHA512

    46ebb2147380437824c66d6d7fb10d09e460e570e627f6032629859a2fc5ba1592399368b8d017cb58965a361031f2902b8df7f3211d39a72442fafd99f34faa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    89293039702c2face10b5c6e601e9dff

    SHA1

    b1b6b6202b5d7f68d74db33120f7b4753a827f15

    SHA256

    db895d7f396856f597fe94c80659993268cd48df4e1bf4a1c8e5fb84404c3394

    SHA512

    3c300d7ad5532c4aea7c2914d24b993cbc65d409a40876de312141076f8839dac2532b86253fc49788eb03f59a53f4b32fb58f463d84003ac537b82412644bb0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5fdfbb65cb19fdd0f73321694604b88b

    SHA1

    9ce64f6b2b58d92cea357d8a26211ae73a07a8ca

    SHA256

    bc3dd55a9e85cc6ad7f7f3fb3a53332b707a0ba724fc80257ae4a3312c0e6565

    SHA512

    9aad304feb99deb98d816ee15f7a9da186b0f57301da7e75d0e975f0682e02787656c716305414da4b089d819bb84e8e500a55191e808e6adc5123d9f9dcce3c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    104a6b26bb96615202b3c2f277a20eca

    SHA1

    73afb7a718efd3239edeeaff5d2c1f8fab650b02

    SHA256

    60ab874e496f85af5e169d8bea6ef67f48b539ce8809a85d287818a2cd6d34f3

    SHA512

    246cb260c57b66c65e5cac1af3e4764e03ecdd37f8aca3e75759d665d8a0f332bc047f6250ad6c89d263644105257155b4003fbfea39df13a502b527204889ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c2e9e27ab009abd680b072f93507a081

    SHA1

    1ba03392cf00b39deaa24467aa0b36748a45587f

    SHA256

    d04295c1a784ec565197daa288a16649fa5852b60b8da3b0c334f1ad58fa7ceb

    SHA512

    8632dbd73029269b531a5d993f7fa114f6314cfe412d2252e00954b7cc1516d63c7cb6df4a443b26c70532b532d1c75199c6e3710a01d423e20d6dc60365b9d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8be4eeff3b1c490d9453014d7d03876b

    SHA1

    6ebcf8f02df68b7f3d04da814a860e41eab4aceb

    SHA256

    85cef40b75d5403a9f68b71c10e5c3dd3fe51aa65cfcae018fbcf2510603b781

    SHA512

    5eb3e7a0a203f6fe49003fcfcdb838c4538e2311567a2ed7db8f427b2b6b8e67a88ffff0c54bbdebf343eeacc9dc49dccb21dce064e36730ffd19d9ca620bbf5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    75345bad0c7f296b70c08ebfcee92c65

    SHA1

    3581ec6b7df7fc718df1ff01f3f79248bc02facd

    SHA256

    4935b928e3cfcb7de2ff03f95f61a00158e105bb472661c99e6d83de3566ea65

    SHA512

    dc6a41d3f5c72b38704118fb67b3f740124889c17d1e739e5666c289a964e453f95fe4fd8e1aaf9d87178a475935b35d39ee8d0c09d43702adca28b6d684cd46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    172e7984453481a36d17808b21dc06f0

    SHA1

    78d7c7c554cd4dd0dc621a6a4da6bbfce3790062

    SHA256

    38063171b4a5520e28a0a5d22bae82f0af1fffb87f6bdd22a867140d41890ac3

    SHA512

    f245fb4a663038e800cd9227d72c683465351aa76e7a5ebd255ec5493a055387ad382cce647f418c9547d01bcaec5e5b934b840fd631a6d1875ac7de12c8d72b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    392B

    MD5

    87d7425b9b65e653a29335d164ff7113

    SHA1

    9c4888a552659982dcaa6e1f8c4e67f4b8262662

    SHA256

    1db6c28a917e5db0d66e078f2cd345bff3a70d73c98bd0eaf196c8575515a94b

    SHA512

    1b8e5cc5c7bed8f44ed52ad1f85f43e5f015e5a0ac3aa75b48dae8dc4b5f6c7bc8413017c4afd7f512e5cbbb717f065bfcfac23a240ad52fcaec45450a9f2b5f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\G17BROQF\2549344219-widget_css_bundle[1].css
    Filesize

    30KB

    MD5

    1262fb3b6c8a66bb33af5bb8de15a59a

    SHA1

    7ce924780c5287c5dd8dbeae4e712775ea1f83f9

    SHA256

    d539a910089008f073b426d44a496f1952ba01b9ff018425c18d21bea42aa128

    SHA512

    59e35343fe3288bec0d002d1a321bff62d70ebfda1f06c73771bffeb8d1c60824fdce39ad3437db9de5df4f08e7f4322611efbbdfecd3292706d244909c61386

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\G17BROQF\relatedimg[1].htm
    Filesize

    114B

    MD5

    e89f75f918dbdcee28604d4e09dd71d7

    SHA1

    f9d9055e9878723a12063b47d4a1a5f58c3eb1e9

    SHA256

    6dc9c7fc93bb488bb0520a6c780a8d3c0fb5486a4711aca49b4c53fac7393023

    SHA512

    8df0ab2e3679b64a6174deff4259ae5680f88e3ae307e0ea2dfff88ec4ba14f3477c9fe3a5aa5da3a8e857601170a5108ed75f6d6975958ac7a314e4a336aed0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MNCIS1YI\cb=gapi[1].js
    Filesize

    133KB

    MD5

    4d1bd282f5a3799d4e2880cf69af9269

    SHA1

    2ede61be138a7beaa7d6214aa278479dce258adb

    SHA256

    5e075152b65966c0c6fcd3ee7d9f62550981a7bb4ed47611f4286c16e0d79693

    SHA512

    615556b06959aae4229b228cd023f15526256311b5e06dc3c1b122dcbe1ff2f01863e09f5b86f600bcee885f180b5148e7813fde76d877b3e4a114a73169c349

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TTL9DZJ3\cb=gapi[2].js
    Filesize

    3KB

    MD5

    da06942ee5df581738feb030d3e933fa

    SHA1

    264905d50405ec2219092d867de3a203c89c8cbc

    SHA256

    d66d570a629052a101c67514f878f3f9833309ad2f40ab65b2ed676e307aeb2e

    SHA512

    4eb834a02199abde8eecf6fb6cddbfddc2b5b46027e9c12f89b624ea6adc3de421d8d7d065c3188c937e325cafa45c5ef4514a0272ef7fe437650d12c257cfd5

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TTL9DZJ3\jquery-2.1.1[1].js
    Filesize

    241KB

    MD5

    7403060950f4a13be3b3dfde0490ee05

    SHA1

    8d55aabf2b76486cc311fdc553a3613cad46aa3f

    SHA256

    140ff438eaaede046f1ceba27579d16dc980595709391873fa9bf74d7dbe53ac

    SHA512

    ee8d83b5a07a12e0308ceca7f3abf84041d014d0572748ec967e64af79af6f123b6c2335cf5a68b5551cc28042b7828d010870ed54a69c80e9e843a1c4d233cf

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TTL9DZJ3\jquery-ui.min[1].js
    Filesize

    232KB

    MD5

    e436a692a06f26c45eca6061e44095ea

    SHA1

    f9a30c981cb03c5bfa2ecad82bd2e450e8b9491b

    SHA256

    7846b5904b602bd64bea1eb4557c03b09dabc580b07f18b8d1567d1345f0a040

    SHA512

    1b09a98336cbc0c8ff0f535a457a3db3cd3902e4a724bb2e56563648ed1a36201dd84e63f45dcea80bb6edfe80a17db388379417386dec76341fb9eadbafa88c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TTL9DZJ3\platform[1].js
    Filesize

    54KB

    MD5

    e66acfdb2f1dfcff8c6dba736dd4ab6d

    SHA1

    36026360b6c8d750488ef2c739e04969f8c5bcd7

    SHA256

    742841b3cf614dd55ce486a7335018bd1992c4d05ef74b45a0781318075a99f3

    SHA512

    113b6e50ded2703cb7a484a66250a38d74833ab9a994dc54042abc95500fe7405f9e5f384186c15bf392c613420a19108482d279776f6e2fd00245b8bd892fbc

  • C:\Users\Admin\AppData\Local\Temp\CabDAC6.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarDAC9.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a