Analysis

  • max time kernel
    134s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:53

General

  • Target

    6597cb7d8a5a899050c19cb9fedd027d_JaffaCakes118.html

  • Size

    28KB

  • MD5

    6597cb7d8a5a899050c19cb9fedd027d

  • SHA1

    3b15285fefd16e49df0035db6817d003244fcac2

  • SHA256

    9680102ac3c19388313837923829012bc3f536665574a5c9b412e922fcdd28ec

  • SHA512

    e7d2a128e16e43e9b04e93a2f1d563b5a9b6b63fdb985a0d0f4b414e82400e13dcfb7986c73f7072355dd656a1682208bd27bffaed908e41234173470eec0e5c

  • SSDEEP

    384:LbU6OlVob95zvdIlk7VvfQDAWMZA2FvWWW2:LbUj/C9xFfSn2F+a

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6597cb7d8a5a899050c19cb9fedd027d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1656 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2508

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    27ca9cc832a33a9b679ec947863b4aee

    SHA1

    7b5e295439156b46efd48393ef772f842cb74ba0

    SHA256

    ac99fc594dd9d7c01806d5df1c9c891ce1adfa641613372867ee63ad572dcf54

    SHA512

    6ef3c2c247b613435bc733b20542bc7209fda634edb7c24ba1ae12653b1072ea5827fbb9bc78e0f6fec25567a969dc0250f4a323619ed94d770b1bba793b8f16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4a93914531bc38dc4f7f180132a469cc

    SHA1

    7d312871df0dd8a9764effde98f19bd2beaa258e

    SHA256

    5a521017128e099a99e27835ef15fc2b6acfcf456b79f5a4db835e3d4ec0c710

    SHA512

    58008192680d6b7af7df5b6296b60a87ec4a0edec3041982b030da6ee1a46d0c28a9bf7caf237d87a0aa86a22866d2b5968cfaa04cffd36473c1a06c338b1412

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cf1fa4fcd657a0a9e9287a765adba603

    SHA1

    cca8ca243b79737e137e65f3abaaf4ba76e08774

    SHA256

    6ec093a631c4dc7ab5abaef0847827d3e7664cb0eb154683d0d4191dc0ae3b09

    SHA512

    0b0aad550561292a26a5d478c597787e42e7fcac12fc32cbc7b3e1caa1a72af993d2b4da59e0c01d47984a28fb5f0521b567cb8c059b16705f7976e28d34dfc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0acac6efdb1353567f16246e13599bd5

    SHA1

    41ccc9c0880c07f75f0c5252151484dd800de713

    SHA256

    91b1bf0d95006da9642be739635c58aa29e9acf46251abeba63cfc4fa4fabbff

    SHA512

    ac41b30b1aaf243063218d870f3e54e8879b1ff7062375ec923e4d852f6d9e757f158cf519dc3ebae5e9e2251415fc516253391e0ed746c316db37fe73e5bba0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c8d30e377891932c56e32dc4d4c15421

    SHA1

    8615ee7e3484f196238008d9ace407c4f112d327

    SHA256

    09709bb7765e409bf12ce5ec40b319aadb13c4804ab904604daa77ce828b35d5

    SHA512

    229d8ad80ae5fd6692bdd144541734fec63a1b2a44cde94463583fb7443bbf2b125a45771b804cd06cb68f1ceee33294f783510d1d3540943ca23be0d4047fa4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1eb6c3331513fa49e798ee5508effdea

    SHA1

    0ad7259e8443d94340769f390a29dd44c3193e7f

    SHA256

    94802627ab2e4c320dd03b84648c5d2a3187f895c3676fc4a7ce08ab2cd592bc

    SHA512

    0eb73a1516b56ea3e680d5b289469e1f278df737ce0beea4e0e2bc838a8ca5bee10f49be51d2ad953199a9db75d91603cc1b5adbdd39b82d1167cbf2b9cb0500

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    50745895d66161793553b8d86bdc5c8d

    SHA1

    70dd78252c984a3947457971d1c89be1c17940b6

    SHA256

    e6182494f660c5f004e17ac02ddc9b1aae6c6458b4b675b372dcccf3c59a9857

    SHA512

    a12a98e0198480acb8f164f6eec6bd24a2516a8f76c60767feb9f998c756281434c3a0e0ff50facd0ac83266b5e2af74fca57b7debf2a47c91c4bcddb4530a6a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9221ebf6aba36c55b5ca1c0440777dec

    SHA1

    6eececf51c86b99ce5e54fbf2cf37df78c598b98

    SHA256

    6e028381e36ff374882c613707994fb0fc5333b5c26c136b196343ad8e7a4b00

    SHA512

    0e5953616083ac6cafcb608ab0e68e5d09c1907c6381d88119caac3368eb2e52341cf981e45b94b181205508e343b22ac879226f22a997171451fb399b7d1f20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    db44bb29db7c022fbb1deef5a25d0407

    SHA1

    50d0a5ba01ed023f0659b2022c642bb453f839a0

    SHA256

    f3207a34db78447b5804ba7478150814d47ccd75ff4c7db2e5861ebe9e72e574

    SHA512

    1513dd7b960edbce3c4ff982a7a76aad5f01096125bb8642326cc9d9b23a9b04f065607d55b7b38040d98de17379e3ca6fb494172c103d9c6a08fe11dc3fbd86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c24af810042575d27f94b19cfc01e126

    SHA1

    a48cc92f5c3849c80d66f561949166281730d23d

    SHA256

    cd1b8ea450f7ab6ef6155d3038192898afa80d886b73c58de76a8f4b0005bae8

    SHA512

    9148d7883d80ca9acaf390665f7dfaae24e9efc50a91ba8da5f5ad00cc644dc12b6a332bd78f07e33cc48133cea51ab55219c61b960c14399dc1584cc84c9611

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    43c40188951155e05c2f8164861d82a3

    SHA1

    1d3fa5786eac73084b4acfa1187e303d954f7332

    SHA256

    c03ec267b0a74e1f206720839eaabbf2556f6b1d12d055d06d617feb1639d575

    SHA512

    f3ab6994d749f92667e71ab68aa6e7091d4fd3690b0a6a867eee916ab4c310ec58a00b5f415b49cf0254c97f8c9ed7a921320e9131c67926b66406d713da715f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    44aaa84e44bf4419364dcbd7c06c5ce7

    SHA1

    35b4bdb009bb18f1fd4b9e8c5cb674d99c9b4c59

    SHA256

    a9e234a15c376b1602d460b5fd985f2036207e72336d17f24c6ea9aa9e9c344d

    SHA512

    d15af817f4d517b4e551fcaaf46fd29c275b6b47f41865516c01a1ffa518c3b6c30827d3872aa7e326f613d278938b2f2d91efcb65fb5709d3f9db4cd1912efa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    685af3176edf33a785ff0580c00de9ff

    SHA1

    46a7ce90a5b8d822a18b2e461f1caab8163c3846

    SHA256

    a540bb5f580266d28a87a8c44f170a4b07b35cee99ce1736b2797b482cb5e272

    SHA512

    d1a04cfea7d257a8b38ebcf83e21ec35c1403eba2842c4b66af45c983df6276891ba2a46a1612b8e06f4e40b229720715b88d44e52f604098ac9fe09235a2341

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1346a2d0b31a6b78c7ba6d34aeaa8e1c

    SHA1

    2eb7eb76cc5a9f3b7f47105e94fdb4f018952d0f

    SHA256

    d1a5ef6f27cf741bceb643adbb6209b5dd97caa39aa737756817fdd67992a7de

    SHA512

    9268b3eb4433674483c7123871e0a12ff67b70b94e9727cd8b431f8e97c61168443a9fcfb26073efc3d826239573fe4a74b66ad08faaac945fa9d21337c148e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2849fe4dad1c26744b1912930842ee4f

    SHA1

    5b44929e6abf6dfaab0f1dced001a214bcf4fc57

    SHA256

    00a6b1975836a009cf06139953a7ce2632001828617baf50f1f3b6aa2067de71

    SHA512

    9915386a21264e68b848aec8925b84ab175e90fad4f99d2a8293aef5ea2b871e34bdd2745533f5b0289bb7ba6bfacfb78d4e88829ca8ba7b4a60d9eb20817f05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b50623824994642efd383d520d7523e6

    SHA1

    f2a339267ab7a1fb8d8a7794f64291841b7f6089

    SHA256

    aeeaa6842b2f3c3335b2911797aaa6a2be1d297528966ebbee035767a3e72c0b

    SHA512

    da64f2f54e0c82c1cdaebe0db6c9b34bbe3e7f28532f226d5cddaaa2bca8dd5e3a1e7603380779b4e87b562d05695e6ae9063b235682864a5c13af74e13e63dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    68498e3e613d4854a5b598deaab6655f

    SHA1

    3dd3e1323e4dd02c80f7c65f02a59a5f8e1e0066

    SHA256

    aa2bd2c1c1c101d3d319a130d7c1f72475696feea5dc3a190bceafd45278f1cf

    SHA512

    1d57be552bf7e591faf34bdf4b9aec8631878ff13194b8a7fc6510e211f3122871b05f0692b1e7eab3371f46dc3d02737b6520f7d7392121e38d0fa282c7801c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1f4512b2d0b14d158ccff171395aca1d

    SHA1

    d7af73e7333ff0192f2e5dd7a8a1c0aee6684bba

    SHA256

    489c3e1231586c0e01d430ebeb66574312ade09b33eb59e6bbe09fd557cfaf37

    SHA512

    a8550b885e0b38500de14b6230aa92c94ca5026868508080d7b498f9448772469156bc501caaebbfde134f86bce62715cbafc27c48aec0f4430f54afdc4b363d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    76f466b7dd1f63afb3451c72743dbf87

    SHA1

    ef73d3c843dbb9f584dac093ef9993797496f137

    SHA256

    806a2457be1b46c6982b2b9e2a238fdecde620efabb39bdd4307dec06261a89c

    SHA512

    e7e3ab8b6d2c489d7d1862fe7050af5fd7b8ba72ea6ece3077283ccfe6200c5bf1c71abde39773b8405c0d09396ca7010817b1a746cbbd96b89060d5b24a4898

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a851ffffd79631fcaab40d3ab6e728ed

    SHA1

    0dd38a457613d93b35cb346b53d6e4b6f416b44a

    SHA256

    5c43beb690e629c4fd621a2006df7f275d1206f68e4b1a288c417f5038e0ce75

    SHA512

    843e28e3c3ccdcae56b140838ef65cd6c137b936719d93a65b8f7de10329b7543edb9365a2a848c6a42d6318428cfb0beecf4163d8303bff379f6a41d6248a8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fb89845b1bbfca8f999559ba9349d491

    SHA1

    9313fa85dbc90d9f82ae8fc5efe705577debcb21

    SHA256

    c3cfbb763d0d0bfe672b840e52682bb68dd5ab3a15e5502206745c3beaaca746

    SHA512

    9a99d710d3e5346e8d76dc69470c238f3703482ee32fe98f7f1f111df59811e52f7cb516233570e4c0840589d8800433b2f7398a63b0e1b993fca3ba30a80757

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    84e9b26fd3047f8080005b14a987b728

    SHA1

    9c8c84ce31a134cf6585132fb64b97d74e299b4b

    SHA256

    eb1c2f0f64368ee30cc23d4bbc1b5ed5856625b48891132f9d94efc83c1711db

    SHA512

    f82826f344dc134f435da09827cfd47aaf63c42072b933f71689dd46c9b09e8afb78e88ef70f988ec7cdd411c18f84ed541203c3a615ee6647984983d2459c9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    58dbe5e868589f03a89e377588040d10

    SHA1

    22e8e10505cafd57281f3e033c880368396e4271

    SHA256

    0869edf3da9faeeb5b224c2eb98731e2c21f62845aeb74e5ecf0605fbe6cbc2b

    SHA512

    1c6311eab4ed3ca33273fd4a9e8a8263f1887a4a1f6062ab0d03d2fe7a11c9fc39e053aa882cd53e9b4d7315bf6cf5371656b4f79967e746602632d6bbe9a7d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c8587640311deb7d550e21c8a0f73941

    SHA1

    cb382a5cea739e21a6b04784773ab009f4769ec7

    SHA256

    3e0ccf30f1848c5c2901500c17a852b72483917d6aa31d0e6576130d3f35a5a4

    SHA512

    4b8d2df855541ff83a9bb0403090c805b147568e07a388c8bf66609c606e49f7f122f89abb3d1c78394cad65879085cdec8867df81d0cf62e0549a123bbb7d9a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    479f4c01ff4e4c80469dc59fa8f68235

    SHA1

    07c8fc67655eb8767da90b2b53f10a8aab93b7bb

    SHA256

    dbdcd027cd7d4d95c485c5f6eb38463581a65f83d63de6669084962ef0f4accc

    SHA512

    617fe064078bf6cb053f4375a6f18c57221d6933e772fb4a188b2052663c0daff784baa65b7cd9ecafb2282bb1b749f1f4cf96735fc4bce169e53d10641dd7c7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RSAB58HZ\jquery-1.9.1.min[1].htm
    Filesize

    114B

    MD5

    e89f75f918dbdcee28604d4e09dd71d7

    SHA1

    f9d9055e9878723a12063b47d4a1a5f58c3eb1e9

    SHA256

    6dc9c7fc93bb488bb0520a6c780a8d3c0fb5486a4711aca49b4c53fac7393023

    SHA512

    8df0ab2e3679b64a6174deff4259ae5680f88e3ae307e0ea2dfff88ec4ba14f3477c9fe3a5aa5da3a8e857601170a5108ed75f6d6975958ac7a314e4a336aed0

  • C:\Users\Admin\AppData\Local\Temp\Cab15A5.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar15F6.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar1698.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a