Analysis

  • max time kernel
    136s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:39

General

  • Target

    65e148681e41d60845696a0c9dca80f6_JaffaCakes118.html

  • Size

    36KB

  • MD5

    65e148681e41d60845696a0c9dca80f6

  • SHA1

    c2fb2aee253c610b11dfd974f1afee5762066d80

  • SHA256

    0574e417298a68e21f22927b29e80cd11955c27484c03b656950aa03bdd5f4a8

  • SHA512

    6b0ff5447b0997b33322452da2ad2464acf5b7ec709dd01fb17c19520edce42c73e8da5e046f6c97f5b5687cf2c1eb5ff7d870f580ae07dbd328bc8db19e5390

  • SSDEEP

    768:nF9bo1bcROb2vbj2XCD/a9bBiVG79OoGeb01JR4JiYAX2VAkoP:nF9OIROSv2XCDwFiVG79Ovh9ZGyRP

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65e148681e41d60845696a0c9dca80f6_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2008 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2252

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    9a7d573e57c427f66208958796f10789

    SHA1

    b997033ff17b44cc45d05aa2cfa16607acda6b33

    SHA256

    0674289afaeba9b4792e437fbab67d18c82b4e29b84a4b11ec4161851c4b8ef2

    SHA512

    7896eafbdb384dfc1d04e2c78e1484a6696ec5567a61f19ce7a4b14437a28f601021e56dbfef903d0a1cb1b24ab6f21f72bb586206d452bb565e2facc5910545

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a1aacd21572beea6511a82c7e7f026eb

    SHA1

    cb22b3ff0f4edda63fa4a09c9144190c4cb6b939

    SHA256

    f2434eee2221b078fd376519597828f7548a69ea14b263fa791899d2fedb955e

    SHA512

    10ffc0d4f0e96477f9b27ad29ee940f6ebd3d56288b0ab01d308231dea450c6951f4e8a7014048a10f972d70646a86e35145fac0558f56bf029f2137d16be08d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    55f9e42af3a32d101fe895591041905e

    SHA1

    1b6e37535a9bece5198b3f7f4a2b2126f2c647ab

    SHA256

    8a29fb216b55b609d202622511abb5e59e234b926fdad446880eb71aac598fb7

    SHA512

    31565ceaaf8e09bdfad9b9232df03490da08c56230a52e4f792e47a1b580136228b6a42777198518e6b46257ca772e20c742cf2945106564aa06b952496f595d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    779f87c865a401d30f4a0be7c3e45286

    SHA1

    4161042742d33f7d126f4e466531406507b2930d

    SHA256

    2633e7d95c1f584e5735a37a588b66107ccf48d188401a58a53fd75a1805aec9

    SHA512

    1cbf756bb397b617a752a610854c298af4234af320223700ab26e6f84f578a0bbdb0010a80b3ef04292cbedbaf5b152bb56c255462881f41706527027fcba4de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6b6ecb4fc18b4e67fe52eea6252e5e46

    SHA1

    5adc516c7d6a32ef1a27e9630feea23c9ebfb23c

    SHA256

    7edd86e47f86d95721dbf5d52dc1a80cfe2f1ba0f93500a51b96082b99a0d869

    SHA512

    cc2045e9ed2d3f76d71558a0ef9a82a73bd33906ab9612aadb63bdc9fb9ba8d71aa97273bf60f32fbfeaf499c032b77cecf2f1913ddfceb975522d47334d0805

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d4e0a40862d2d000e9058bae5f46c801

    SHA1

    73426766a7c476f374d1f3fc1e729a4991eeb426

    SHA256

    e6d654eede2053c8e6e4aadd35d11d6387df212c99646e5f3b612cd7239d452f

    SHA512

    6b171535b70ae5152dc8cfe91f79fd74d1f223319f06664d6ff398473eeb10450424dba90da183079d2a01d4c08fcc66be8cc99966035e30c6d829c783eb576f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4d08a60da3e9603a89fa5b266491f5e3

    SHA1

    64fa98a4d297e095d51767000ff83a5f4be98536

    SHA256

    8b79a92a38ab2667c34d1481e19d833c3e0b1b41a830ae4d21a353421947bbe7

    SHA512

    2b5a4abf79b6e8b759950c38546552e0c7a99aa35b1534967c98e8bd6a4c645da748f7faf8d3b4a3b8cce54938031301ef2cc8b7b78f85dbc7c27c1ec9069264

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    029454578acdda9f9d1491b9088be7c6

    SHA1

    904a0a3b5dd3023fba9e5073152c930b9cd2d7bd

    SHA256

    f8fcb2f69e116535b166e091b9c0ed1cbb7277dc6903d3ee86d3040373185bb5

    SHA512

    877903e00dd131e3f13200e7ea5018cbbf3ee7bfeafdd4dc535d60ebc65340ebd8cecbce3ad870ed3ffbfc33f2df23ebf98f14b8599a182d8e4565e6b9edf476

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    119776a2baac8648db077da28319deac

    SHA1

    d4c4799211dbf6914b916f55ebe28ace72a44d94

    SHA256

    5406f9318297702e4f47a239ae853084cc91f268741171a053a1d73b9fb40b77

    SHA512

    52aebeb6037f9b5d04354bc05d152d913dc58198f46854ea2f46fab3956219e9d551a680e1afb3a733be6de4993fa4bdec3f95096cfac7a686f89deff9a9b0b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a647237fe3f5a70dbbe57005e87b90aa

    SHA1

    f948e6fdb9dcbf7052138110e1126c557d594d5f

    SHA256

    d286cb81b0288d14dcd0bd1f56047e8a381d2bdec025b16d0137264b702516c9

    SHA512

    d7abfaa0cde0b49accf4534642b4fe19da2be54f3b7c71f92049d51362bb0add6f202c04cecae150a973753b9bcb0ea73d3d989d07eb064209f3b0ffbeeb11a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f1eb3c390212aaa9273649734a587266

    SHA1

    53962c3fcc68d9639e9eb5c6710aa25ed744589b

    SHA256

    12429d9403d3787a0978de866a492651e663a21c6672f536c9ad22ef2a59a06b

    SHA512

    66502eaab412ca3bcc9c6c499b07ef0810f5ee7cb662eb72a56c0ca949d899e68ebf7062abf4b9a41ad1d42fcf55d6a96352f33b98e94cac598d9e4b6a268690

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    73e910e072ec316bb65c894c4e282763

    SHA1

    c050bb43091c1821e291930fb2633d2507846242

    SHA256

    99f6b3c503bc476ed5f8326131516a4275addea8cc70dd6f3dacd994f60adadb

    SHA512

    9f8be42fbd7ba57ff64e83e702a36a582f52a1e830e452fe8be3cd9afd403b864f81769ee37fb36c1f79fad1363c5ecc151d203d0f27da6121775cbb426f9692

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ab523ce58ee3ba7b55d1f9992c6e262b

    SHA1

    d1b4784a3ccc1b72c4762b9a9effa5db8e548e46

    SHA256

    90b907217b40e16a2c41d7cdfc55a3fa19ff456d82bba036f51b6e7d88c86815

    SHA512

    578932b88f2fa8024c2ce92ebebdef43e1cd771679ca33b3e87ef0c2add0d23eaca4cc58f5f2956ee9535d49569acfe9b0bcd094d55320b17dd9a840357c15b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    760be569b41d0f4754748e9c49e0ee4e

    SHA1

    8f7e17ed76e69b6aff705d75522093cacb6e295b

    SHA256

    e9a0f7b3dbb1518ef18a11c34a5e3ff9682fa9943d8004b4b1fd30a0eea92381

    SHA512

    274aca120f475e0e1defcc55daaced3218b7e848f2846446bd6887e2c59270f8e14a10b6f6acf82a86124d7f3509183dc9ee755680e316041f226c9974037fb5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4bd5a9ef200091b23c68655ef65dadae

    SHA1

    afff86b63486d5c5ad87b4fae86f5a1802a9c567

    SHA256

    912e376ac98c379787562ee79b185521bf838be18d8a70da61b56f7fa3efaa43

    SHA512

    bc428852fe3d3a5b64dfdf3d106a35702e4a10f9fcd693cb312c40171c090f14024da62556601d0c7bd5d08a65d4b5acb9377c87d3e78c7ebd7191031277b1d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f759d5f95d1d2cce401a4bb636c5938c

    SHA1

    c865447889c53aa1830369404002268e0c832ecd

    SHA256

    07ca679d2eb603a5273e1d1419aaef120a0107a0ae186261fa4b5582fba0c878

    SHA512

    9bfec9279ee5fcfcf02e3dff3892f3fa8953e005ef814374d9f0eba9b84b41ab434fefb029e39ebad58b08437a4eaeb013d1722c3b9dde43b8ac8eaa6e4a0722

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    625a0b3fd71bdadca8b1067d9136338f

    SHA1

    a51d4e90bc5a72dbbadbf7480883315c08d3c1b8

    SHA256

    09a7ee03f8caffc1cf287068539f573c061c88d09d520a1c236868e08ff3fa92

    SHA512

    66f9dcbaabf39119c3da197f741a5772e7eac94e79eb73c06dee28fe8b3ca0e280e7468180f74896673ce8452dc9be1db8de061f93af7f94413bf84bf876c804

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    efde25e73cb67465747067ef3d10ff5b

    SHA1

    3d11c25ad683cea134a960f2a8aa86d526ce32c9

    SHA256

    440b427113432cceec8076f8531d294bcde24397a818fccd1bc99bd6635e4fe7

    SHA512

    bb3f3a7d9bcc0e4a8cb5c9e6da402750473bedf181ed98e98819fbb56eeb76236a2a5f204aef33e61bfaed056fc8020130a98990dbdc32ff9b3d91fbdd402f22

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b850b1e1cd607c7605330fd8cdd80244

    SHA1

    916fadefac1cccdda2014c581ce40f930ec7f41b

    SHA256

    6ded8b29374219088a56368ec2dfb4b0848be095014287d78dff1bf420dee6f5

    SHA512

    524ff2ef2c9713f7d4754f2463be0ed51dcbf752c817784fd2c0f40feb4c46317e3b37616c8e75726863517fab0ba7a6b0059dfe0229844a703db0a4028a961d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    17811a104d7a841c27b19261f6b6a81c

    SHA1

    df79af0ab348d229c1ba2eba00908ec5e1c4fb8b

    SHA256

    169b57724e790daf44a5c8ad525e49aba37927aa467ac948caf50492e1f8c242

    SHA512

    1f32d9d06ca157e2dc53d7434a1aa406f47e1ec10b2e2afc918f7a4e69927e695c36ec20f5c8fdb2bea693c7472605636cca0d51eda59ed32fd1d2533e471c85

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    392B

    MD5

    a0ca580812f330eee9e78bc91dce7e19

    SHA1

    90893e64f485aa38527d67528af10eb22750d69e

    SHA256

    d93edfa2ba719f45805ea889ac7574b8d53239b6518986a7d0b56f875b015d04

    SHA512

    0f27bf059e753125a2dbfd35529362b01b8efcb3de94b943b2908848b7f05ee92c7db57831679486b27bee0ff67512c6704e15fd71c7f776990a00fa80ef6f06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_14E1B642F024BBD68B11BF0550012BCB
    Filesize

    406B

    MD5

    255972fd0975db12741af20ecb78c7ba

    SHA1

    40943396dd7da2a841b4db40b1eba5f670659d98

    SHA256

    06049198217e779dabbebaf746feedc19f3d9f4f7127bf1c1c8b12fd513f64b9

    SHA512

    b98c3a23ad607045530322f2397dde2ddb3062b5fc2ff2aa661f0407f7f5f5a0c821c9049f004b1e3630b1443179a5bb51d098c0d61e373ae089ddc28a87f991

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    fcda8057a9529bc5e45cb5259037c8b4

    SHA1

    4b8ed9b1c88a9b4a510f69cfb8c8cb94f642130a

    SHA256

    28a392a76626dbcabdca16abaa8205a9be32e7426d5e405f37223c5e69cdee9e

    SHA512

    f07a5db10eccc6f2494ca7c40157ceadd5b771297a3b6a3625dccfde175c207a90024ac6985e0931abc3323adcfb891e3f350405c97b2e8697802641310be982

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9M0HR0P6\3604799710-postmessagerelay[1].js
    Filesize

    11KB

    MD5

    40aaadf2a7451d276b940cddefb2d0ed

    SHA1

    b2fc8129a4f5e5a0c8cb631218f40a4230444d9e

    SHA256

    4b515a19e688085b55f51f1eda7bc3e51404e8f59b64652e094994baf7be28f2

    SHA512

    6f66544481257ff36cda85da81960a848ebcf86c2eb7bbe685c9b6a0e91bca9fc9879c4844315c90afd9158f1d54398f0f1d650d50204e77692e48b39a038d50

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L9PN2QMY\rpc_shindig_random[1].js
    Filesize

    14KB

    MD5

    23a7ab8d8ba33d255e61be9fc36b1d16

    SHA1

    042d8431d552c81f4e504644ac88adce7bf2b76f

    SHA256

    127ffe5850ed564a98f7ac65c81f0d71c163ea45df74f130841f78d4ac5afad5

    SHA512

    e7c5314731e0b8a54ab1459d7199b36fc25cd0367bc146f5287d3850bd9fe67ba60017d79c97ea8d9a91cd639f2bc2253096ce826277e7088f8abfe6f0534b63

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\U8A9A2DI\cb=gapi[2].js
    Filesize

    64KB

    MD5

    63e5a0b45632b3dde3694ffcaf0e3f7a

    SHA1

    923736d0cdc308331d5cfaa0ea159bfedc83d53f

    SHA256

    889109910477919b3457416e7764bcd0add19fd959848253026125c7c35c43db

    SHA512

    5b886c4b5122d61f0209ede748aa84445c9388cf38813316c41b3dbd2308216e88394d9a45cfc27113c0cf3bc93b9c37d808f6d3c67888244c176ee095d42259

  • C:\Users\Admin\AppData\Local\Temp\CabB8D5.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarD53B.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\TarD6AA.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a