Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:18

General

  • Target

    6bd7364fcf82f218639b6632392ca954_JaffaCakes118.html

  • Size

    58KB

  • MD5

    6bd7364fcf82f218639b6632392ca954

  • SHA1

    fc064d86fb76181854f57afde6a58edf2300a246

  • SHA256

    422d6853b9cef94f766a1ae3b25a3ea6823e3d24a186fb13a078e86fee759b41

  • SHA512

    14d19be2ff58fd2615d694ac6441f6286468dc09d82db0308a930b7c8f1f1c747184ca65341cb381db3df9bc85b635a4bb8d18b73cd2152544a74a3e7f6a3b6f

  • SSDEEP

    768:mRdxqT61DKpB3gGN5AVxpDNgi4eiqFwc21/ag4TsKMl129drHzi:mRdxq4KpB3T5AVxpDNgHei8289MlarTi

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6bd7364fcf82f218639b6632392ca954_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1692 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2688

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    6e66bd2d283b36991f7460262e5ff4ae

    SHA1

    eb6906c6d9350ef0b8ff2edd81c3e51649b4a916

    SHA256

    564b4fa6970bf22294bceca2fb8f53087f3f5dec9565872d731cedd80aa9e7c3

    SHA512

    974fef50144e97b5bbae326f07ec863082693396e85dd42a0f85c86b6a3d0928b2da485cb7b3e541942d3c9bf49ce2f8063acf0ced79d6ed755928fdba453727

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    724B

    MD5

    ac89a852c2aaa3d389b2d2dd312ad367

    SHA1

    8f421dd6493c61dbda6b839e2debb7b50a20c930

    SHA256

    0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

    SHA512

    c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_02C4C6ED250727F9B08935C0A9565568
    Filesize

    472B

    MD5

    7fee6cd7d5cd9dee325a9d11fcd4d54a

    SHA1

    aaf8ac6ab8195ea7984ea4d1a7710539ce91a1ef

    SHA256

    267c2fdf328defd803fd201955bdf61cb2fbafbe63d12caafc453a6ceb5d460b

    SHA512

    697b740ed6741ca7c38f5669b1f3cc8a3f638f11452a2e09ae8ad66428e89c1ccad10d00d5cac92733c9cd52c45d3565c64d5afb607ec78568ff390e2beb1258

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    ee69d017bee6c7999ab25dc4d0fed223

    SHA1

    640863783be8d8261ebcdb999953ad35b61e5c20

    SHA256

    a69bc9693d7aac4a1c6f4a85fca4dcc47acf4bb2fbde3919e927415db24be16b

    SHA512

    f6fc80f90ccb6b0352d0f1605beb21140cde2250705af48681c7dc90eec8cc4fa8f2c3fd04f84b3981702a4bdf99c0d0c3622db87df14d2543462f54821b92be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    e484ed172955bff7d9573b8fa8f1d2f7

    SHA1

    36dea1a3fd039e9bfe91547a223dabbee3bc0fbc

    SHA256

    a64ec2f4a3e245feb19555d5eb065d359399f36e85754c79a419eabf203472f7

    SHA512

    68231c808579f2bb822f9d303772b84ff9b6bd00efe446d23402c2e30601e471edb9dc85f501ddb7093e2aba476088fc0f655fe5b5dd8cb216c389adac354a61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    43fd459b78b3103b5d4c8626d375d46e

    SHA1

    bd4f309f3f94eab01ff5de4a6618f413ff8d8524

    SHA256

    009531190fdd932c7efd17b72bdee024f85b01b2b49ad4fa501c862987342f90

    SHA512

    dc0864494e1520120b5157d286f98a95960e954f3e70d0862629dfd3a8c23ea9f94d3ed3b54bc1933aa57a0e25af34989d767b2e0fc944c248c71cafe8575349

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    90a0d42ca297f6482ec1838f1e7eed4d

    SHA1

    e47a0a75af79aa974f919f2e13ce55d1348ef36f

    SHA256

    9d37d4a3cf085ebe80cda9703303e007ccfdc6cae0e0fd63c767fd2592fee8dc

    SHA512

    5bfa4b4f0b636b3d77966c45ad62945f00f1bc91997ce080a46b2c5a24c7f01a2b0f8ee4c9efb5e194861e2add4df5eba2ce8a6ebf0788ce11678281eb475099

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2a505db4afc083daf006badaab77b4b4

    SHA1

    2564bd857070e03241845dbffc5993081ae5be75

    SHA256

    22575ac5baf7838f50446bbacf538d51efbcb967424b1bbb5665454c898510f4

    SHA512

    9085b181246ed304ff3e26801ce7c09621adcab7f3211e5bd54eb545d7a4f84e08c9ed41fdfd9a9375114244e8307dd3a7e1043f6cb5ce7222fa73b8fc05a778

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e9527cf0adaa212d361ead3cb8fbe898

    SHA1

    68a550b32731fe78a018fad2d0bdc68c965c8a05

    SHA256

    3f209a7e0a211db5d46af3b5bf1ab60f6470f81fb5da846087cc8b3bcd78db4a

    SHA512

    6e8aa931b8a1c72521f56c38880bf9caca6b90a09add3f21fdd07ebf095c592854bedda771a2b07660cb72e62c29fd1284cb6e7e1d50d38f337d1e0f2a41a2c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1fe4a078fe855d8c1cc82122b6f03b85

    SHA1

    5862d73c9ed1aaa692dc3c3dbc029bc97fc80191

    SHA256

    e74305d4e72ffea23e247dac3440342488996f6ba370e4ae1a8753b1184d9b40

    SHA512

    a4ba97835e85e4078581bc5632402408d1de07ca2f366921cf008c4e208aeffd1cc0cbb8e20d0cf80649a19d61ab0773069f4eec9287de0e4c2e805905f3ccda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    35aee08d89cfdadc23f79cc43da96ebb

    SHA1

    b944d694887ebe24108b8a8eb06188d158731b9f

    SHA256

    f33b1b18f49b50be12b57a56894adf1e0197816a8af6bba198aab53f3ca85375

    SHA512

    2962f793542d4a6daf152de4202b0dc001ea76951899510239f6fd5d3a1674eda368180dd16c5b318e7cd073f1dc94abc683443e41decfb6a831c38bedd5d055

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    468f4643b6e8c6ed1bcc9bea45c18040

    SHA1

    85bd4ab55cde901133eaf45ced438630e285aac7

    SHA256

    e0e68625b12ff774ce031518ab335bc200f2d75c4914b3d3088908a55dd8361d

    SHA512

    22a8fd4b37a4e014140938dcf466d0113079f17a15f7d94b90425d3400a0c69b86ba3b532677676d5f8f659066c14e6f83356a8070bc4e91c8d2c2bfcc6298ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    66387e57572cd5438012cb8edfc2d5e2

    SHA1

    971a40662c871b2e2d59d8909905e064b9e7032f

    SHA256

    be7114ab1f8e95ec917bbf97c40ea9a0edff81ca0c862a4cf7e39a01f7d42d1e

    SHA512

    94793e7be8721a6e624069dd68a72fc15754f6594aba261a1526748b2e7d2de68c2b2b15fa143aeec68f3bb838300f8a30903dbc14ffb234022bc2689f9a542d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    929b651a73cf8cae4795bc19534f7860

    SHA1

    48888bf82951487f5a418d289453b87ab463a8b2

    SHA256

    979f4334cdb9c709e6e678358f4faa63d9d4471999dfaa71968329685c1227d0

    SHA512

    6506dfb56ee58bdfaf0a60ceed4f5389abcae200049ca44413fad3d49c862d15509879ccf9197d6357d54c021fb341d39acc475b9869926b418e502caa835b7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b0c9b8fc4762e7f6f746eca079674409

    SHA1

    7d571702ce2f1daeb66eea40eb2d5b2da92eadff

    SHA256

    3105714f345d4be825f2fbbe1d80c8c981d64629b40f1840c560aeddd0a52e92

    SHA512

    0591de3dfe650eb4f228aa1d974b55a5800c98c65ad1a786176f2114d18c5a36ecc785fd6ed253f78690c9658d9b56f0d61048d52b5df1c320c37a9c0b113f4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8520a9dc982c6f2a98c5dd3a75388443

    SHA1

    a5d86b0346a1ac3dd7e85f75663a9ad184d12bbd

    SHA256

    a223ca62df7cd4617e15a736005da22e7b97e4dfdcb825ee986875570085c47d

    SHA512

    6edbdb8fc102e2ee522314ebf161c0c55990c4b71a4b3e59e0247a5c603261847986c895728c1708335b93d7e3a67d050e210519de09b922a16d5c12c1a5839c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fdbfa038ccad0d14c0ebf2b04b74fe2f

    SHA1

    e43be23d332fd499dd1e43ab0342a038e85c9a82

    SHA256

    dcbd988f3433d65dd1882814a7be591736c4644661852c3dd4a3a8f127982b9a

    SHA512

    f8d021c4bd81d576898121ebf7cc4bdf1388816c960b33e621eef555432bc865d9429dfb3dc7f1827545b6fbc5ccca75c3ae5863d0a9906b30654ed44b654609

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    786cb30c1b045bbcba9f41905a6d8974

    SHA1

    ae4f118c4fe111682e2ad86e2eb02818b37db600

    SHA256

    011d70d5f27a4b347e61da4cc563a07924936c7ef33f90e733a1cc8dfae15524

    SHA512

    a795a8b2b176031043c93d2ad536b1867b9a1b97c15250205a41ad378fb1cca2fdfdc6743a6c81e2a910f3d8ee8ec7a5c78b0e97086b03686c80448f50863ebb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    392B

    MD5

    07ca563069927ab17d0b00ec64d1836a

    SHA1

    ae0c3437ce69117b70026335e713c2efa6e8abad

    SHA256

    c1b26a34545da642f7d7675f8c712e1e08b20d49cdcd452b74319ebb612990b6

    SHA512

    53aa6d70e62b2ccbc5b1110ae587d22af24165127ba5562fba6c8e9fbe17b4ea01cf7ee0e9ada376dfc1e7a857ec3780fa90f4965fa7cc3af9f80ad73d77183f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_02C4C6ED250727F9B08935C0A9565568
    Filesize

    406B

    MD5

    1b20fc130003facdd4104850f79720fc

    SHA1

    aa191a17c4b375d82acbbf212e35de56eb86633c

    SHA256

    9beae2e6f784007c9ce43899f9afffa6dd0d361c008e3dc7fe8b9f11565d3674

    SHA512

    482a7298ca9f135e2ea88b0495c9bae3f8781fe9cb6bc1300703014f3c3790ce1424b0e2f52ed2268552a0e5ffcb3243395cd636591f186aa75aba8d10bbe39d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    348a0b1dd76e48816f59842e52e8990a

    SHA1

    dd6ef8aa2b5c988c438b047347918413d06c12ba

    SHA256

    de36869eecd662c95dbab7ce85388307e6ff0f0b0d24bc36599e274ce85ab3d1

    SHA512

    5a3551628de0f3cfed1213e4c178f2b93922bac215968dc36303634ff05db92a978c7ad31099e28c186b67ad617d95bc5e6544d04108d0c6ade04b1eee60eba6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5DKX8QD5\platform_gapi.iframes.style.common[1].js
    Filesize

    54KB

    MD5

    7ef4bc18139bcdbdd14c5b58b0955a67

    SHA1

    afe44fd9a877f81a3c36f571c0fc934324c6cbd7

    SHA256

    192bc707852c5986f930528442d88a79e5bcf4513aacc2b722a3c5e964501838

    SHA512

    6c2920e80e4d5059588a32f75bc2b5dcc19f8d68224c0935d74f9fbf49476ca5b1ce43c279768f3d36871dfcec39f36db3fcad559c2f93cc540154cdbb04dec2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\U8A9A2DI\666177490-video_compiled[1].js
    Filesize

    36KB

    MD5

    af1a0664bc7d31e530960d55461e4f84

    SHA1

    ba235e0aad98a82fac7e9b334d420183704cacbb

    SHA256

    2b3d6d65223a3ab715a11f47373419909b1ea2bee88cb06a1b57a4a09ffef204

    SHA512

    24f9fab2a2509b44ba5a0303df391d761bb0c855971718c8b86951e6d612fdd943c2b056e8445494a56a6865da3dd28119f7fb175dfcceba53df595fad9dd388

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\U8A9A2DI\cb=gapi[1].js
    Filesize

    133KB

    MD5

    4d1bd282f5a3799d4e2880cf69af9269

    SHA1

    2ede61be138a7beaa7d6214aa278479dce258adb

    SHA256

    5e075152b65966c0c6fcd3ee7d9f62550981a7bb4ed47611f4286c16e0d79693

    SHA512

    615556b06959aae4229b228cd023f15526256311b5e06dc3c1b122dcbe1ff2f01863e09f5b86f600bcee885f180b5148e7813fde76d877b3e4a114a73169c349

  • C:\Users\Admin\AppData\Local\Temp\Cab9428.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar942A.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar953B.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a