Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:20

General

  • Target

    65aad4d6ba4e7668191d3806e006a629_JaffaCakes118.html

  • Size

    92KB

  • MD5

    65aad4d6ba4e7668191d3806e006a629

  • SHA1

    935784914352d5bf43783212c4fb56d9d7ae1db5

  • SHA256

    cc14d4a6ad739cf34276c8b1a79ffe9b543936ccf42c08b9cae752ccd56a5cca

  • SHA512

    a11b17fefcfe5935de6785e7ce0f5279c89af2b53bf71b833862d60062fd2033f68edd5b1a0e7a8315d7030c207a4a1f8814bfe45d3607c242df87df37acb0ee

  • SSDEEP

    1536:9nSElSsV2DVTbUnzw14qVUDDkbzhdG8+cFbecwcbcFcPUctRFc/cMq9OuFFVPh5w:9nNSsIDVPozwrJOu9zMmt2T

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65aad4d6ba4e7668191d3806e006a629_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1976 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2980

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    cb35bd9d6c5a4fd50a9263018bbd9784

    SHA1

    efec24f93d2af7bd01969c36870ebc928fa6c790

    SHA256

    be648ee93df285417e494e28c01e3ab8f3d043845f4d3b397dfd137d187ed612

    SHA512

    ac26182fb167458da4b465b118720470859e8028db8d3d71ddbe0c5be0e46b9178c5f7ccb8b1252c38754e27da1af546f8d2f6e32e1bfcbeac0d510aa831bf11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    724B

    MD5

    ac89a852c2aaa3d389b2d2dd312ad367

    SHA1

    8f421dd6493c61dbda6b839e2debb7b50a20c930

    SHA256

    0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

    SHA512

    c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    0e2a9855656ae3ea90b9e9daf5ebb1ef

    SHA1

    8ab829f7a4d4990d1474607aa1d8e24aa83ca4c6

    SHA256

    da6086387809de9fe8fe2a480732ba2fda9ea0e04f0642cd626980d331e90ed4

    SHA512

    a04cde5e87c2f9c00b8e5db315ba9af74a48a8b45aa2e15f62b1ae31247d00b9fd972f58066b3112c19cb72452625eadd441b9214bf39a78eadfc4bf3ab9106f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1c4bb9a7ecc2111596703f8b6cbb22d9

    SHA1

    21d7867278cc7b3126ff29627d64a301c5d464b3

    SHA256

    0341641c954d08d1288eba43b9ea540293c1c3e52adf91af24c4747871a7c31c

    SHA512

    0532d08960469bc89d13f0c5acc64916dc5a4a9cb016c508aebafadab44696533c144963de21bbbe47f9fc4bee07d9cfdb12f9e6cd3a4868209bec204f3ed14f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9b6cc362b440ddcdaa2edce1de2508b2

    SHA1

    b9cea1bd7a034fe5e539778c1a2cf1ac3175fb86

    SHA256

    90ce29610ddde65de88fa7bde3acf19bc4cb506ba13420c8f2de773c545900e8

    SHA512

    f22bbfca2bf137494d2068805425d78d18d13eed1e8fd77e317134c622ab8399859cbc879672df832dcbfb1f2d56218d43d525b70381b963a149ec31c61884dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b6c5b88bbdebe3a232f7a75ea1e25c8f

    SHA1

    e0801ac879a8aff882e5522c9c688e44a092db42

    SHA256

    42d13e054133abb23cc59075a54c64e13820202ef441c5960afb6a3b960d9620

    SHA512

    e3735ff69dc7c5f4e1294dc32dca2db27f26d80db746f837050b45fad33107ba48835c7ee6324fe2eeeac79a32e0f17625c788af253a777171ce3f7a865eab16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6f1a90a2a9eb4f1347c3b752ff88b31a

    SHA1

    642452fc7243c52d88ca253b02a33a402e79c6c1

    SHA256

    c22afaf7cfdb37f3aac481eec33ed2d7e90dab059299237e7402b34126efcee7

    SHA512

    e62f62eefc28a8441699ad8c36f986e1af8c6e944ea94a59edb7675751d5f36e1d516d26feb00d4f99e69f0b5041d0d1779d10acfa90c87274675449c6eba404

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7657c2e884f5b6d5a16946f3e62c8f09

    SHA1

    f06a1a220e18a3652a86579036f6931d0c7e36d6

    SHA256

    24bbb7556bf2532617009b0f73200e7fcc32ebaf65af9898bae2c59d714155bd

    SHA512

    be690e994e1e3748353d86fd3b69c887ed73e47eb1952ee264ff5e072d1eb0d33f4cf658220ece14b582034f8bc82e3671e3ccf3f8009addf39a9155c3e2af56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ee7cd9e857ba6bdf2e14aea0dbab5592

    SHA1

    a8ebe2619f1345ac29f507ffa65d4a7836c94643

    SHA256

    9f8ea1d4364951e02dcb2ca161cb343d3e9dee3b2eccfe6dfe05d6bb31dab18d

    SHA512

    cbf918bd574c17602670735c591c6f61f60438a36b0c28c6ec50503c916db9b2ba854c46bd4fc5c8d38d796e29431aa4dc3b10da8d05bb438454fc7ae158b555

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a89e769ba781970bfa2dc8795bf02f41

    SHA1

    ad44b5bfb8f5c0329a5b75a992aac9e330a754f8

    SHA256

    f1a88b6afe50559b3e28ce47708515d00be638c2253412c55551c1981c47b2ab

    SHA512

    75c8959168398d0a985e1907c6179c89106e484e748ee12420f876714c727949622c12b0e50ccddc59cdd0ffdf3439533e7baa12ea00d22ce44a69cc2cbb22cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5e3206dc408a61e0d5fcb6be9ea72a70

    SHA1

    d5b95e29ecdc83621150e11afd38ef22586e64cf

    SHA256

    d858ff2c721d36de7874e69034cc0870cd271f0b35001fe0c8e89b89b2f20572

    SHA512

    2946579d5fcc63caa5bd638a164d1cecc8b593bb75969028ab9e5665b945295ab716883985e8f4767c6b1845954c2a3b712964db44832a34dacfb94fa4654622

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4c675c8ef9284971b0528aaee186e5c7

    SHA1

    2252a208726c70b22763c3af95ca7617394e8a2a

    SHA256

    3bfa018f2b4711ab820b31a851d893c7491a161fa3d51861ae9fdb0d98067553

    SHA512

    4b57ca79ca2d1c9511cd9041c7149d28409572516f42b0775660ae72cfa219f03237e06675eefc0246b14fd3e0dcdcbd3d89fd04882381d439b8a6f4e191c86a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    12ad80b064f21ed64ad4e18fcb368229

    SHA1

    39aace1e21315ff14a5c7a70126f70728faaa593

    SHA256

    eac16317274d008d46439c6d57959e6baed84e1504456db80129fc2ad9b75f3d

    SHA512

    9fd8f5dc04f684d56bae26a9abe852d5f3024b493fdcd57ca18d9eb8b024f07b1af5f5e5c8098c18c4ded85e9dfd61500ddd0e8525da8d9fc162169343678f08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d6b7534db813dd71ba5133b0ed5fc9c5

    SHA1

    8765bcd0971dd3213dc3fb38b3986678307fcb1d

    SHA256

    a6bd5751930c35bd0ad225082c674f63a81bbf50ca7ac133b0b1826f9e4a4a03

    SHA512

    96049a9d21a2d56ae31fb87dcacf2984ac86e8615b5a62838ac3c7834f5c670eeb8b33ebabe131396fc6a99a89d59a51abdc9a87c1cd22120c6d2c58b2cc90d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a23cef5e93beaa0d0b23974dccb54582

    SHA1

    8afc9f809974b7ff9ca6bd5fdfb622574bc86391

    SHA256

    a403f02335f397028babf0629fcd877937e6955cbc3a613ed1ae9ad9d7c0df58

    SHA512

    08657fe60d51752a9c10bf4e95147051b401d7ae555618763c157ea56aafc9129c3064e6941f7ccd14a72b9f8b87a83ca395cc61fbe6a6636addb89b8345033a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    25fa38550234f6841c855035a5798db2

    SHA1

    c5764be1bb0e986d0bafc094057bc3d61511efb1

    SHA256

    ef4586130e3f508902e3a82420886c8851605eb5dedae01a4d7e1c510f3fe656

    SHA512

    796ae34427e71276a28e623252ca02594e20b77d59bce502c09d66093149a60774b9db6bfc428d1d3b401a165faee1ccb845d0ee3b97f3d95f5670b9823140d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c3d2506ee8cdfc6be84adda678b1eaf1

    SHA1

    331b47ec50444703602d6c477598dde42fe0bb78

    SHA256

    11cf966a2570ad1a3dcdda254bd026f79a548296dcb7676f98fceac4d83c491e

    SHA512

    00d85cdf83af4e37e35d0e6800a5d45a5900837aec75323ffe47419e186862bc031d783df130f8abeb379c72478d8d5b3c4e2a02f1352578cc9537389471ecc9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4aa6d620c815dafc7907871ad73ce279

    SHA1

    f37df31dc2b681712b51d68d29290822774c8c89

    SHA256

    fc5e7655a80f13fb2495a719c47f7d9b7aff51ee333023419dab66a29f0dab84

    SHA512

    6b22231a62a189ac1c9e620cde40b2c205aad11dae77dc38c6dccbf5ef201e8a7e9cafadc34fc2db27c9a0ee1e113be58240f5ac4ca0bbfde72ac86529db402a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ef1e1dd09e21e3ae9ae2e36914b0043c

    SHA1

    ad48cff620cb742a20225076ff6e0ba7316fc7d7

    SHA256

    45ebfb4cf79ab6675a5ba88e873122ec8ea3d4159506bb1b1c11c1cb504f09e1

    SHA512

    d8f80e75e0b854f3497d457943f28635f48d55fe156d6fd03d5f54dae1cdfe72645b8b25df2c46501a1aa17f0a246f0c129216688fcb9559b74c4e875789ac79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    64b7a462039c37285c34e4cd5655bed3

    SHA1

    9dc4c5c7c6344ace5d40cf5c265cf236f66ea6c2

    SHA256

    bc4fa8befd2b80b1a1f9600ec4a587745a45458cd87bf071dc62e71a5a0770b6

    SHA512

    8243dadf0f81896e8422cca644372e53b273345f02849ee68b31ff08173b5c85cbe0299afa7e4a284e8fb7126c917185656631956610bb298286c299605c067e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d963c1d104470eaea9a58305b62e0109

    SHA1

    0195fda47af2ea7c71a47e9826c58cabb3f53f88

    SHA256

    2f0155a852a27eab726a32061da216391dfaf4611da32abbbc33413343f67920

    SHA512

    2d049bd9cc62daaadd1fa0b2b6e6243f61791c4bccfbed8f2f6069a9f1fcee55b85482de06505205e61f358fe7015ceedb41e88b45d6e48a249e0dd96e793676

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7ec65bbedfbe1c20e1085ddc6d06a193

    SHA1

    c0222d7d3e978d6186fb66f95aefa8f9f656898e

    SHA256

    9201b5490e7be86efa84d9f11d8827039dfea382f6b09ceb138bf5838efee90a

    SHA512

    a9f240a2994f30a9a0d6e9c08fa60b5d48e189a576cc5fba7de0e2abd5c57d1affa0333fa54382992657d4dcc77a6f69b9243e8cd83f9cb6ccbb1179f7f36646

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aa630de666356affe506bf0d73239c2d

    SHA1

    7e378b0d16e7a3f96f408051a52259e52c79e2a2

    SHA256

    a69973b517a711370000ea52c7977e2637207c02b79e2866b0b506bad3c66045

    SHA512

    3c1905323f0d7674d8e3e909db033b76934a26663fc10d613b37156d8fe2f3c9c45fa784bccf716917e669d289723a80a23904acabeedaca5122e34a27291eaf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    28a41945b8af76398ba2b5fbc34f26e4

    SHA1

    915cc9af21c61870afb7f5153b25770e306fa8bb

    SHA256

    600b68bfe41f4346baa86b12afe64ab87a1188572af83e90c9bd0facca176b5d

    SHA512

    78a0976b62b39b4912cc657a53460c0b40ad805bc9d87751f8e834d98efda434d5b95895f15b25ef8e597d1c454de918aa7b7c2cc6de318060e21ff9456ef092

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fdb475dae0ad8ed4ac5f4e246c0ef2af

    SHA1

    ac0e5ae755a8c1cc3adb59bfb6a871bff769b4d8

    SHA256

    a8fec0488ba027bf47ff2f960f3ec134d1cf4c4ee50d8d148291bb81609f2d3a

    SHA512

    d0742e8922ef4e8070967d5ea88a18530dfdcb53325daa191f94157e1f37d5a956bcb9655bd710bd667e2aa65bfe4ae1a1481a824ea877559ba60caa6e4a48e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9e5c71fd7a513e66b57899a5edc1c194

    SHA1

    7f05b2e9c787c870153b0cc6b6c039576fede6fd

    SHA256

    3063b152f02bf558258da7f505fa2d1f57b2c8bd0cd3f50bd31f2fcd261b4b9f

    SHA512

    4d4be8c73be784842d5d78605e160d229bf7083b86d5c8f9a49709189da947cead2e2f50788e7c4b4f5c53995d78cce8c1d95c0ca398b3113d9f8ee260ee19e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3b06d7b0637642a7c5af066bc28a7598

    SHA1

    ecc66417e90c47a0d13aca4155fba29b1f8efe40

    SHA256

    d1a85be0df80e62c7d033c6e34fa953fb97a8d048aef479acfbf90aec1e2e117

    SHA512

    29d51a6d7f713aa9b9b8dfed0a05ff5355718a10479d18776c19bcb7504b84883d4fb66c5f1727442ae7d0ecf0202149ce510c1580a40dfd45093063a5de6554

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    392B

    MD5

    ebb1359a69be3d2a32a41bf3d6b60716

    SHA1

    6ddec69343d745dd8349d980f572d25c58926fc0

    SHA256

    ffd0483b4ebd479866d7d8799ca39121dad0ec99ca4bcc56dcbd686f8fc79d74

    SHA512

    d640b8b00379d41e2ebc0ef0280124a4da33b94c2c60e7acc0ef23911d436d274e87c96d0a34a99d3beddde64086d8072485fab68eea483abdaf4d334c5875a5

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\G17BROQF\3604799710-postmessagerelay[1].js
    Filesize

    11KB

    MD5

    40aaadf2a7451d276b940cddefb2d0ed

    SHA1

    b2fc8129a4f5e5a0c8cb631218f40a4230444d9e

    SHA256

    4b515a19e688085b55f51f1eda7bc3e51404e8f59b64652e094994baf7be28f2

    SHA512

    6f66544481257ff36cda85da81960a848ebcf86c2eb7bbe685c9b6a0e91bca9fc9879c4844315c90afd9158f1d54398f0f1d650d50204e77692e48b39a038d50

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\J8SD872Q\cb=gapi[2].js
    Filesize

    64KB

    MD5

    63e5a0b45632b3dde3694ffcaf0e3f7a

    SHA1

    923736d0cdc308331d5cfaa0ea159bfedc83d53f

    SHA256

    889109910477919b3457416e7764bcd0add19fd959848253026125c7c35c43db

    SHA512

    5b886c4b5122d61f0209ede748aa84445c9388cf38813316c41b3dbd2308216e88394d9a45cfc27113c0cf3bc93b9c37d808f6d3c67888244c176ee095d42259

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TTL9DZJ3\rpc_shindig_random[1].js
    Filesize

    14KB

    MD5

    23a7ab8d8ba33d255e61be9fc36b1d16

    SHA1

    042d8431d552c81f4e504644ac88adce7bf2b76f

    SHA256

    127ffe5850ed564a98f7ac65c81f0d71c163ea45df74f130841f78d4ac5afad5

    SHA512

    e7c5314731e0b8a54ab1459d7199b36fc25cd0367bc146f5287d3850bd9fe67ba60017d79c97ea8d9a91cd639f2bc2253096ce826277e7088f8abfe6f0534b63

  • C:\Users\Admin\AppData\Local\Temp\Cab3EE5.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar3EE7.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a