Analysis

  • max time kernel
    131s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:27

General

  • Target

    63f5516ad2ac9dd87acd8f51922528ba_JaffaCakes118.html

  • Size

    63KB

  • MD5

    63f5516ad2ac9dd87acd8f51922528ba

  • SHA1

    6d92e89e65c8861335c089054b09b30e64d953b8

  • SHA256

    77c519654f4ad8dd6f014b924bfdff830f2b0b427ea4090e31dac4cb19f3f476

  • SHA512

    69df0ec7a520d8a97ceb812c05f8be7fbc8085cd0fdc0a98f914382456fda49ea0aa749651ff6c9dc00b17a18789ccd8adcda93035de86a21c26f17c75062ffe

  • SSDEEP

    768:PDuE7BanX1gpjbgG49d315Lv5uO0QesL5U5pysR283fuaCLCqNW1fQ29rT:LuE7B2gpjbK9d4O0QJyTyssyC2eW1fd

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\63f5516ad2ac9dd87acd8f51922528ba_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2044 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2360

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    df80f9ba75076db634761b6132e0d4e3

    SHA1

    07983946fb660752c7cccb2ef82d01ec4c9ecc5d

    SHA256

    d5ff96fd8b416de93a85783192206224cf8821c240cd8ff755f2e8270153dd99

    SHA512

    4ec734c5d29e9ce00b00e42b627253195e8c7a158433fedfcee428e692a6501981c33d7c8a39235f8b691f087145cdbe660b430493edbeedb12588c5cdd5a66a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    724B

    MD5

    ac89a852c2aaa3d389b2d2dd312ad367

    SHA1

    8f421dd6493c61dbda6b839e2debb7b50a20c930

    SHA256

    0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

    SHA512

    c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_02C4C6ED250727F9B08935C0A9565568
    Filesize

    472B

    MD5

    d456a7204acd684da2f69c4f0c5d14c1

    SHA1

    d9069189770d3c9e47cf4d3b1750ca48d4f2bc7b

    SHA256

    a90ab58bc9b24fbe138bfc66a3062a01cf200fd9bbe9804fdb423fef3afcbe28

    SHA512

    e8d9354b20bace68e8f66b2d7b45b792696caf6c1f4675864f1e4e8f2866c3e71bc4e99cdedb72b09a53d45749275d00e1b365fbe1480f18ca669f825eda8e2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    5f89ee0a3eb64c03890f69e7c5f1278d

    SHA1

    f29c7a99a48e3c2cc2fe0d6f8258af462948084d

    SHA256

    90ae069a2a7420e0ba365fde1c081cb09d611b5478e2131a77fd7670445e14ff

    SHA512

    a39f0ea26accd40f48bbe811672ff6c0bccda23183149aa73e1759874b4236a8d44796cdbba5c5194951ac169517c225e357598045e53449e0cca4c01276df4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    594ad517c66604723bd1c670034e0d09

    SHA1

    aff9b5b7176c7b028d3e4fa447cacac3806fc07b

    SHA256

    9febb5a9f4d31a69d746476e5d4c23df63cd6150dd19cb23ed0534236227eba8

    SHA512

    c468827f0cf3ea762b5e3e25456406ecf8852634564f4ed48e2123fa20855e2c51b6b4206eb66215c43df40a26c880c0fe2420380a8052ed9161453a02e18b3d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a9c49635f38c4bce1e82f716533718da

    SHA1

    bd5ccb1eb5500f80279717a82717fe9c493aa090

    SHA256

    64bbe3ce300a077bf96e0cc340bda0ea942eb7ce197e482d460a919a4458c3a4

    SHA512

    d5d00ff7733baf09d90ee10bd99dddedad5e150576258c5292682bc4c84ccbc19c6eb06036df3963da084aaca2dc207cbced22a726bf7bdbfbd219003762b8d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d7ea7c97c326280288b04cd252f691be

    SHA1

    27466fb2e1352af9a23107c39ad95135dba5e12a

    SHA256

    26b9cb18dfce9d377a11480d2e865e2ea60cee296f8c41d34c5e704eac28c344

    SHA512

    1a25227b19f5353a2b11d6e58526b8fdbfed29288a4673d022719c89187176a74d54305a78e62ab0b68549e6028575f75b50d7ab05f69bba61456311be3e9232

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    590bbef9167d0a180e624bc266352834

    SHA1

    f09c88061bef3ee5277478c047b01d1efe872fbf

    SHA256

    97e91944e0e7c879dcffe542fee30237a515ed126825598035afe581749c49ee

    SHA512

    42a9aafab808435f50cd5909d4c5bc131f6a02e7a04b877ed2f3ac83a9f9867230407f5e268b8a0e7f351ff1d79ee6ca74cec7c2ec0a97d0dfdd9051c2c3be59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    801805b2a6be9da472139684004166a6

    SHA1

    3565aa4ea40a5c5e68d069e998d235ef2e842d10

    SHA256

    340a4a060a2244fdef56a829abfed3d446f2eaad5b321555656422ddfae85936

    SHA512

    38da5bb05507f89349201ada956e2e4bc32c0feb63afc65a7c70cfcedaddf1a098e8a4fead806f127064a1d2f490082aaf8446ac6e2542ce34bdd3bfe40001a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    10798ede2aaf7adb52505fd8ee544ceb

    SHA1

    614cb2fb6aed830e74416433fb309dbd9de47179

    SHA256

    6450211972f42223210891a5e61677e59657244b02ab13e6d82a6467947b08f4

    SHA512

    95ebc3a87eacb86ee95c557ad6501626d0eade34a9fe4a620acf908cab2af0163cefbbcc48d6c596c7ef1bc791b045b9e2645d4303d6a87bb49b33beb5d2371a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9d9513db1d2d6b785579ab7f25bd395f

    SHA1

    0c7ac84147762d8238e41f213ed73433722a361d

    SHA256

    b55c96a58fd0f28f5929a9f299c4166a37156ce05baf3660fef614b14bfc728e

    SHA512

    0c38e136ba6fa184781b94d5ea3535d81774262d5a65a4a98a7d82d6901e6b16bb73ca3c76095dfc574d7df0f72aab364c8f762a72c796989f13a4de32bdcc19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5c36d06abfc5fe7184faa627b95b086b

    SHA1

    a3c4f7755d3bf420c3f8628790f0697804cb40c8

    SHA256

    99c01baff956297728f5231fc570be18b1acd7a8eee0d5bb643f6b29ed60b9d4

    SHA512

    ae527a840c95434d919a79c761edb2b210dbe1bc2bc555c50f5ab9233cee0d1a1bb1e544b0648279bf0196247181203b3d239ebc2f54e8f21a9f0e63c0354266

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eb4d1836596a6f8eefd1f9c013e3540c

    SHA1

    adb75e9a28fa0a4ca58e1c0f8b8063d1c9bb0735

    SHA256

    fbe1c6d757f86203d6019854c44d07c8b55213adcec13f4355da616f5fd59e0a

    SHA512

    a69821f836b665f4dc91f51426f30a5cfef9da9b670134f93ba99c5cdcd63e110e20e8c4ca72f7cad17054e6dbcf312f3d89248fe305102959d6ebe8f08df5fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2eb987d8ac34d3306d5da56493c50f29

    SHA1

    010b1097fe5ac32c74cb750a8625d054c44605cf

    SHA256

    2e4de8ed5cc4ffe2cf3f346694f0dc2bb9593766110afe242fd555eff6f732d1

    SHA512

    2589cb782c0bce0898d5751cf592a5683c13edacc81ae41b4148c3d2cbc8be5492f0bac5ac443e8efe1c77943aecd5c028e6cd3f502aac108da4dec316182a94

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    392B

    MD5

    95b3580c0b1fc3f1a9a1697cf322df7d

    SHA1

    da82d08d313f174a106dd42f4e34271e8ab394ac

    SHA256

    4c6605993d13e96f928eaf4328ab37f9946e2758cb744b12633a8fc45dc6b0f7

    SHA512

    9d017326ee79596a1e7e7048330ff108e0749b36717e6350c4fa7b81b6f5f58032f47cc54b2d3616cf7dfb4cd31f7858fc37498f479f6040c7e61f2048ac5e8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    392B

    MD5

    da2a7844c6b539c77215fcd5dc92de93

    SHA1

    812c8941ef0a4737bbd5620c83dd692cf1869b0c

    SHA256

    8dd888492f0c7b510dd4a9a76cd5bdf39a5a59e1830b7d401d57520b02df83b7

    SHA512

    3d8f8b40e2230d4368385f374deb1fe30d1d78fda8d22230c466b17e5cf677dd8a5f2bc34088a6f364af1dbe060bda27ce7d9674aaa9ae4d3293b44071da6774

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    35da810087ec603ef8ab2f9662a1aad9

    SHA1

    9a969410a854c0740f53802e18c8ba3fe71a78f4

    SHA256

    3288d302921d108278b17900ca2d3f11d786472b446c943a6949abdffdfcb029

    SHA512

    55dca29aeb26eec88a809033add9e6a56648f0c3b0c1ca7bdaafe51a17f2f4a305f43aa05b7677fbbe8dac742b58f9c58a7883dc340721a6c93a03a0238dae34

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5DKX8QD5\plusone[1].js
    Filesize

    54KB

    MD5

    fb86282646c76d835cd2e6c49b8625f7

    SHA1

    d1b33142b0ce10c3e883e4799dcb0a2f9ddaa3d0

    SHA256

    638374c6c6251af66fe3f5018eb3ff62b47df830a0137afb51e36ac3279d8109

    SHA512

    07dff3229f08df2d213f24f62a4610f2736b3d1092599b8fc27602330aafbb5bd1cd9039ffee7f76958f4b75796bb75dd7cd483eaa278c9902e712c256a9b7b9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9M0HR0P6\3604799710-postmessagerelay[1].js
    Filesize

    11KB

    MD5

    40aaadf2a7451d276b940cddefb2d0ed

    SHA1

    b2fc8129a4f5e5a0c8cb631218f40a4230444d9e

    SHA256

    4b515a19e688085b55f51f1eda7bc3e51404e8f59b64652e094994baf7be28f2

    SHA512

    6f66544481257ff36cda85da81960a848ebcf86c2eb7bbe685c9b6a0e91bca9fc9879c4844315c90afd9158f1d54398f0f1d650d50204e77692e48b39a038d50

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9M0HR0P6\cb=gapi[3].js
    Filesize

    133KB

    MD5

    4d1bd282f5a3799d4e2880cf69af9269

    SHA1

    2ede61be138a7beaa7d6214aa278479dce258adb

    SHA256

    5e075152b65966c0c6fcd3ee7d9f62550981a7bb4ed47611f4286c16e0d79693

    SHA512

    615556b06959aae4229b228cd023f15526256311b5e06dc3c1b122dcbe1ff2f01863e09f5b86f600bcee885f180b5148e7813fde76d877b3e4a114a73169c349

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9M0HR0P6\rpc_shindig_random[1].js
    Filesize

    14KB

    MD5

    23a7ab8d8ba33d255e61be9fc36b1d16

    SHA1

    042d8431d552c81f4e504644ac88adce7bf2b76f

    SHA256

    127ffe5850ed564a98f7ac65c81f0d71c163ea45df74f130841f78d4ac5afad5

    SHA512

    e7c5314731e0b8a54ab1459d7199b36fc25cd0367bc146f5287d3850bd9fe67ba60017d79c97ea8d9a91cd639f2bc2253096ce826277e7088f8abfe6f0534b63

  • C:\Users\Admin\AppData\Local\Temp\Cab4EED.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab5075.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar4EEE.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar50F7.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a