Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:10

General

  • Target

    6579023e2c56de30880b055396cc386d_JaffaCakes118.html

  • Size

    28KB

  • MD5

    6579023e2c56de30880b055396cc386d

  • SHA1

    38ab5e27b7557aaa341763d3f4f71235a75a98fa

  • SHA256

    a3f7d925a0d0a9799fa0eecef1826280b5bde6e1999fded0c44d696fd6055b36

  • SHA512

    529175676db6712e3490dc5d9b7feaf5e80e835b13749deb314695f69defe26a0091cc39b1da2eef308a5709d10eca94c6193ed9e2bafcc953aad6d8454eb220

  • SSDEEP

    768:OYTVhPeVel1iYiMBEQftdwGf7RhOE4Gd7C9X:OePeVYiYiMBTf7wGdp9C

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6579023e2c56de30880b055396cc386d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:604

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    3e481f24a64610c0935513e11ffd8ef6

    SHA1

    044f6acf4e66035b4fe1210aa09e235f6a4176b5

    SHA256

    c1f3fed4cdc469a2ee175328c51b48c5936aee429e8cfb85ce2540e7cc2b71dc

    SHA512

    83a9a46a792cf05f2feb1d28daf881c38a5b82010a4384815fcb00ce4dcb1c5f9c14c25392910546906740790f6adf136a35bc81651d82f568da998767da7741

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    92294010aa042841a76aafe3eeb11ca7

    SHA1

    374a0e1ed7fa3d075567c04eb4a56f5fe1a76bbe

    SHA256

    4fa2c4204daa17bf381349fbb1b65278fd884fc6931f9f5febc23bb846864808

    SHA512

    45e45862b2da8bccac89b8f84ca23e108a28b9c9f08a3459d335c415e72e14d95b00ac3976705e62e1f2922be6d375856321b9b9e1a7388991ef1148173417ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7adcf8908100ddbb4cc6da9c5e1b3a22

    SHA1

    546a5fa7e79df32977751aa6205de941d3697675

    SHA256

    1604bd6d596ab8e6d56c657ce41b826e2530601d74732393db8bf6be3265f888

    SHA512

    b8a854267be723ad13ce32ce52cf6668e2370761455928426946c846b3abeb3926f342dd1859fb399ec9d70813fb6fced0ae274c3bca6295f6d7dda1322644fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6a6d9c06c8453b65b8a5d08b8363cafc

    SHA1

    548a34de154a74fbabf65428d7af7dc6951edd18

    SHA256

    08bdbac179ed526c94e1124de6a9793e98d3ada706dbce2b9792196a35663909

    SHA512

    6795f1d36c9acf0a9ab99852a72291263e5c3d65648aec0920e6a8d158d4c373288f27cdf96e7407706c1c8edb34ca35c803bedc73dd10f87c7b19d734335339

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1c32ed4575c5c87d4992aa44767ba0c7

    SHA1

    0b62ef5800748db7598616f7f46a90427db22368

    SHA256

    050529d6eebc5f49cc94b9680c9d00c926c85ff58b0cccab3fb8d850686a10de

    SHA512

    de9c276e8b51c87ae10d4c5d44b6e66c712130a4fed4f6eab6567358b6973bb05358e0d873b55755fcd7376778d7a8ddac5daf6ada66f164f86d9dc982900d08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5127a6b5739d614b90cca61c8d1464e0

    SHA1

    27bb0644592ce87c96ea08e157bcb5966b5e6568

    SHA256

    f56407d72024f62f43070ccf4769f727e3dd8b053d21bfce0145044d831a42e9

    SHA512

    4c1f8f39f1253d2e7230cf417c32891449a38f9238a9c7ec9143e2babd2d6185c43ef6d18027e8dfb682bda5537a128e54cd99821c93a9268ebd72fb470142a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    efe362bda9205ba5c18ef6b0eaf2b910

    SHA1

    775249126baceb837dfbc519aabcc4c5a2c8b48e

    SHA256

    e75ef4ef5898392b700275b7e6890def2b39bb9070ada8725db2c6a42d552511

    SHA512

    c6418c7ca82f4c6ec1ccb853bd0f81042b53711838bbd05b056ef7fd42533df79431fd50e6fe82133da4e80ca1369831be2a215abc774f171be3abbb9046ceec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6690691dcd72e1cae5af3bd9f299e3ce

    SHA1

    fe98e39372d00df23afcbfce24dca2b6533ebd71

    SHA256

    4dbb4ace5229c0d7b8bf4d131c75c9474a7a2effe3a956949a9c152b1448fc37

    SHA512

    b2d37f2a09b9af9fcb7861d1cd4b7458e5c8f7101d5954763e833dbdee23d38110cdb774012be823e19c3b62c194da49d9fdb3b43e194c245f330ebc846467b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    306c0ec68e4ca5cc16aa73292d0d759b

    SHA1

    e4eb11b1927cceb3e63f9a04d1a30cde35720902

    SHA256

    f86013448883cf99672aecbbc893743baf29402acff0ba8c0eb63c95a9aa17e1

    SHA512

    dfccd7f6a39eecd6d44b18cf9d6a8b9ac5aee5abb65d6e2ed855d7ec00bb1150a8899622083aab42f54b8be9082eba585db7b5f3342afa52a81529afff44f183

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f974fcb74a66fb8acc2d2d41c130cf40

    SHA1

    e041324a63943ca61bf16e2ab1d52cff25d9f2c7

    SHA256

    14dc35d27b68f744523ea4cdea57217835aadedd01a3f360c48c728fe238e565

    SHA512

    cb886dece9dc740d8d0d415644cc491c7161076b22ae9aa3c941f3085f196c4892f50f404c256c4f075f7ee1090be2621494dcee42334af45fb9b8a44bd20d88

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ede8e3d3d629dcf3d0eb247b526d91f8

    SHA1

    f24041feb0ee3d52cea9b27fc99e8e3476ef8fec

    SHA256

    4c218b9d5005f6d710b4b768a87b573190719083a310f411d584fdbc49fd8a15

    SHA512

    635e4c383b94509ca781eebbfcf69008793b7b3e248465da386fcf2c4dee6cd65e974e13a002486e60ab4de7de743c04f11723adf4b1339036974c7cc9081062

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ef88d8391994e27f16e48a3307f8a484

    SHA1

    6281dcefd219dafadc23fbac04187a8a9afd09b7

    SHA256

    59b2b9ea6cbfe6f2f045269d774af47e7a220355759b5790674b8314f8eb627f

    SHA512

    536f17eff4bdd674c8d6f47b5d4ded76ac40d768ab63cadcc241a26e5813301c10f6bf8eef81450e5b20e9eadec0d5e0e8377041c8f1de80e08ce32773051a29

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e51a72ebc65c4ca78c3a2176685c6d02

    SHA1

    7e9f6bc69a29e252809ef7bd32f2e0114557ba52

    SHA256

    daad169799f2acf4da20d57fb8c50fb9421439ce7ac7a4a9de5d27d3a351a2d6

    SHA512

    45624069bff68ae94e6682f13812bbf05fa4fc0e3d1ead6ad624eb3cc70f0ada581220f42accc2c601dd6e32787ef2342686cd0e0defa7f27025d31640a7aa7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1ba480f11544f2ffecaf2c20ea9c8aed

    SHA1

    7548818f6c2353321df52776a79b8e75f3cd08a4

    SHA256

    c4cbc82a3205845d81e7904420e236f47633c118f4f52cb17b6582d91d9e4560

    SHA512

    f3ba64475afa0cd98bffb920d214ae0938edf1c0f039421b2696d8072f65b767a6b2a181366d530b6eea5a4580149ad9e1f9d3054e0fc8dbc30a22b98b5228c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    36c9c0b76a219ee2a122e10edba1692f

    SHA1

    e4a080db8751a28a7cd7febac5b3266ba38d12a0

    SHA256

    ff5bc345893b2a716fd967deb630c34fef6ffb012d67155433981b4c119ea60f

    SHA512

    1763eb92e7f4200c8746dcc7cec88b2064f666064b493fcb337b3e225330d43a7f53db0ba36bc3fb99a2f453ce245e5e6dbd926efdb07ea78a2593d58d4d4b4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fd11db3ad778f0d52dd061e853552304

    SHA1

    b157ca59ecd263fd9fc96ad4f0af24b21eef9c53

    SHA256

    17b14004453548743eabb2a4589ccfa05e1c37394a4d71350701f29f95096009

    SHA512

    87fe7267e0487499c5d618a53ff9e54564fa61260685f52d3f021ce05d5c109207429c10cceb6ce94c9c34e44d830f42ca12036578834f46f8d104e55a8dce21

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    53af2e64c8362ee3b202c6e364d0e591

    SHA1

    ac3d4aeadd471496c0a26bc750f50d7d80037c88

    SHA256

    15202659f783fe5fe851e06a82ccfbc1a2ac07e87e5f6591bbe1c998429ad5cb

    SHA512

    05bcb463c39cb91c03fc800638600611e14e6baa3b36556e341967bd92456072a385a323e08287d5ef7465a2a77b28652344566c109b1eb80ff92fe7aaacb644

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    99445f96a07d2c12f981234bc139d12e

    SHA1

    7d90c65fe2fc93af5a8332e3c640f5521200b778

    SHA256

    95754dd82119f01bb87c85e964ad2f0827a6e30942a065d1d6d0c51498c49d41

    SHA512

    9072954fbef2f944013d212f83602e5bcb05463908536fbd67ce39c36aca7d45c7f8606f8d00ada554c05da27e848700d7df92adadbe0b9ecaefc5b31e5f0a8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6a3143542ed1964816356cd7c718eefa

    SHA1

    453f5b54c0e39e76c85ef274c8ec10747e9705e2

    SHA256

    b50e7c679419fd743f57bab5590baaf1a63a3994f4e3d2f656fd1407c541bf0f

    SHA512

    89b8a1f8ba78a2dc121b329f9a5f0921583d95b2e99ebe8235b46b581cb580d717f2cd60a81bba4fea4587bc88d1e04da0afa9ca53ff88b17067fed2bc4b1df1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1655883567c50a838dc3aa88d44666b9

    SHA1

    4c6456b602e247fc8a073dd7b88428d6fe5b1c67

    SHA256

    5c0078bfaa87fa5f9419996970e4513ab50b5124d29a3f7fddb97eed9c63a844

    SHA512

    fc68fb64fc4dfe64ce5fb42357ae42048d36e72002b46fb1c112b00644670ef1a30614ae481ab7296ef924abe5a46e68dd03ffeb6c9ddcc2c5012d225bcf4a7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    99de1e2353234d6aa4f0fbb03e56c247

    SHA1

    ad494c92432290af669aaffd9be4daab1980a203

    SHA256

    a9b9bce523464cb3decb635fd7913d7737ce109f6cc61a106a1a5c45460516b2

    SHA512

    a5bf6b190ddc3075f61aa227bb0cd7543ed622cb6bf435de67978679423640c47fb2d505005e105b81d650e24414bcc46165e5a3efeb8596d7c00bac0c4dc832

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9M0HR0P6\cb=gapi[1].js
    Filesize

    64KB

    MD5

    63e5a0b45632b3dde3694ffcaf0e3f7a

    SHA1

    923736d0cdc308331d5cfaa0ea159bfedc83d53f

    SHA256

    889109910477919b3457416e7764bcd0add19fd959848253026125c7c35c43db

    SHA512

    5b886c4b5122d61f0209ede748aa84445c9388cf38813316c41b3dbd2308216e88394d9a45cfc27113c0cf3bc93b9c37d808f6d3c67888244c176ee095d42259

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L9PN2QMY\3604799710-postmessagerelay[1].js
    Filesize

    11KB

    MD5

    40aaadf2a7451d276b940cddefb2d0ed

    SHA1

    b2fc8129a4f5e5a0c8cb631218f40a4230444d9e

    SHA256

    4b515a19e688085b55f51f1eda7bc3e51404e8f59b64652e094994baf7be28f2

    SHA512

    6f66544481257ff36cda85da81960a848ebcf86c2eb7bbe685c9b6a0e91bca9fc9879c4844315c90afd9158f1d54398f0f1d650d50204e77692e48b39a038d50

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\U8A9A2DI\rpc_shindig_random[1].js
    Filesize

    14KB

    MD5

    23a7ab8d8ba33d255e61be9fc36b1d16

    SHA1

    042d8431d552c81f4e504644ac88adce7bf2b76f

    SHA256

    127ffe5850ed564a98f7ac65c81f0d71c163ea45df74f130841f78d4ac5afad5

    SHA512

    e7c5314731e0b8a54ab1459d7199b36fc25cd0367bc146f5287d3850bd9fe67ba60017d79c97ea8d9a91cd639f2bc2253096ce826277e7088f8abfe6f0534b63

  • C:\Users\Admin\AppData\Local\Temp\CabDFE5.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarE037.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\TarE4FD.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a