Analysis

  • max time kernel
    125s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:14

General

  • Target

    691a563cb86351937db2a5a0471d53d1_JaffaCakes118.html

  • Size

    30KB

  • MD5

    691a563cb86351937db2a5a0471d53d1

  • SHA1

    87a0f1bdc889603981813b4dbed85a6ce9198580

  • SHA256

    ed5339b6fd2283a48d58bcdff320928b712fbfae9d6001547d9c16a58ae3930e

  • SHA512

    991baab9815918704112aae688070158623a2a914b19028e797d83f1ac4be5fd6547f49d9e63fb7d80cfeee7075261520e1af1471e8187a68a8be20eabadb35d

  • SSDEEP

    384:ZDcYDBNpB5bCLeuup+O+LNN6T1hQuIf3jGFlWAmKkRX:ZoYpbCLepp+LOT1hQff3IgRX

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\691a563cb86351937db2a5a0471d53d1_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1228 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2796

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_05B056B983E25E9B4D43BC3D9283D686
    Filesize

    410B

    MD5

    03b3a1437c37c54210c78ca093857364

    SHA1

    30451b49e39753f53968c1d4eff7892e7ddb6311

    SHA256

    2d400bfbc3dd7e61b635aca6beeac091f25d983abf09a63cfeff03fa2c5186ca

    SHA512

    5b73c1e0265f8e8016b221e250f5cc919d8ec2df39ecbf04d0f580a1d2101ef69780d19822f72b792760c55860ba08f545ea5f9c954217b06f1cb214407e8575

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    9e97e981bf8b185ed0f69ff82ab27595

    SHA1

    b2f53edd542b83cee9651443966653c018b679d9

    SHA256

    65033f10d3e4a72556b92d19595e4832df91384853473702457a0be06fcf4050

    SHA512

    59223d9d3b0cfca18a004f6504489a7cdc0536487e9011b0a835372bbdd31374ed8edea035a974490a30b32e7aa62ec4eb2d3a0e45dc2ed1dba272f023250b9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    317ec5f37b762d5045528c89ec5658ea

    SHA1

    c235fb234eddc2c45955eb67c0759a1d62614ecd

    SHA256

    90b07136a19b2648b91e4163540be934cc150f38018542c3f9aa884cf4359e95

    SHA512

    42c8d516ba55c30156300597f57534c63aad8639723cb6b48a74e432a05c8b4510c87bd0f0ef592fb4cb6810ddb56379dbe3ae601df08db8aea16961a77fb513

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    10f87e29d30d041fc6786499cbd3de4f

    SHA1

    d20bfe7bc813fd07819b79d322b5c98f8a357ae8

    SHA256

    1e5daf4700429e04e9dfcbc3e3b42a545e889958a9490e19abd5320b8a2df13e

    SHA512

    d761988b134d5f2b74fd4022dde35d2a55653137a08c100ce7edd8387872cd368bf1771f3ce50e42dcea11420eca7005da57da9695e466a72a33b067b390a7d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    52c4d41ae36117e1bb1c5fccb13d127e

    SHA1

    b94e734b64799a7175973e0d0e5cf44d437a073a

    SHA256

    cfc1da69cd0e1f0981fe21d9a7d22aa5fa9549d7c626f76c4fd3edac0e6cf031

    SHA512

    e11182422249f22b607631fc1103073e69be6e48ab9116b209d20e23acc5c8b4bbb4449bba25daf672ecd76584404de0275c2301749c7e2e2f0abdcc04a810ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    bfb95a17c539721f8c345292e5a3f7f6

    SHA1

    7dffd12df3dea2917573cd51388f38c8f9e7e1b1

    SHA256

    3a2bbef224e33673b3865d838d2b4ddc9818370ac620ae6e8f94ac508a5a963e

    SHA512

    2411580c39089c19dee0e016c6c3f2f1ccdb43ce3b9501a91e2b0809b1caa9892d6634fcbcd1019179cb3d72d2b54a46e0430d868db4722cb1b74feb9a49c2a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    285b894514bc05da22a5fb2882c16f2e

    SHA1

    5e09e359c4f1eee628617bb6eea811c1e898374d

    SHA256

    a595f9465b78a1ebb917387591e14e70ff060c637354f4cac7e4ca3dd6ad1ba1

    SHA512

    901fe1d956ad1a48851e520b9d2d95f6db22b4fe932524884ac34c877c57aaa360cd35039a707abc300c0caf8069520542f23bf8c24932541c6d84e6bcc55e02

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    96cfa38d4f593063eded92256339888e

    SHA1

    7621cab77d9906a8fbf1ce900bc20b1d407eed28

    SHA256

    76932a47024f1180cfa1b3e8e9dd60e671acd5d88e57b84785f578a87169d66e

    SHA512

    a0677b008247db293d0cdf1bcfadf2be625b05ff42050f1fc0bc608afba8a1b88b4c05763392bc12a5d5e1e51bc08d83804363574fa3e126a8df1ff4eca37265

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    8d280b63b95689681cbd95bfc248f1df

    SHA1

    82d4544e02af829ab421460ea96b4bba4384582f

    SHA256

    a8dc580656a2d87232528671da416376da3274261202c37fbae75bac01a1134a

    SHA512

    10eb85e5348d595846b70ac16de15aae3ff019996938f9c1d73f99ab04445ca364bc512680c5fb57c73b93cc3fdae9175d0003c760fee879cd26cd1c747a47ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    368df621d86a12f8953ebdfd628e8e29

    SHA1

    0c5ae17bd7907b55dadc1e25911c300a880e61af

    SHA256

    de74bbee2f634e15e6ffa1674512cd6ee7cb6fcd17c3d80030c0e1cba7acb621

    SHA512

    b534a704753bb8208e1605ef01a17ec69737af776e4e2644312157011dda9f6574cceb9aa8634c55b1c6971dbc2b7be6b6d69bf332ddd247fcf0e8bbef48f633

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    d54b906fbd63c5fb1dea6f1799e55950

    SHA1

    e0d758c2edc3e6c5a1c49975f2d97b29ebb0cd97

    SHA256

    c066381cb3ed855ac29c30d9171b10b9d0075e96dea46305e69ba03483835522

    SHA512

    dc12ce2bb2fef0a1a7eddad2050838c60a54224d105318a5946bff01c5dfedd2af8a77d75b76a935e24cfc91d4d8cbd040966757ca8b31c066a68e9a208e5a41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    c2c2ea3908739419fe11124aeb1ebcfb

    SHA1

    6c316782320af2f5b69f461761b35ce75cef223a

    SHA256

    028ba8c4f0531e193b676eb64758214d4e2c1fe23dc1ee63d275ebd2bb2fc8c1

    SHA512

    9fa489f4964e660619f2c9a3c171d31f125439aa858995a3c2d3fff314e0dc68c2326a9ca134ec24726a52788de3575855a56cc7f6ded9e37b1150c544f5bfc4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    0af387aa1c16368bbdb5be28c381ae58

    SHA1

    744e303b9185416f84056f93a6dc254dfde941b5

    SHA256

    a605bc79111a781f93186215af35da381debdf1efeb607f617139659e20f2ea5

    SHA512

    d69255d4993751ff568fa95443ddfd322fa9cf8d40dc37c5a35aaafb3e923f50343654431c7899334f30152f22aeb1ab1912fc9dbbdeb2b723ebc96e6e48883b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    bd82e43938ccaff5686d0a0c4955dd21

    SHA1

    a2f385ca9cec26510eadd00b1b7f82d2671857b0

    SHA256

    344b271cdc692df929a191064bd41124ee627e29bb8b04f16d91478e7fa83888

    SHA512

    d049fa5d2c394b8a5370bfc35f33c6dd272d280c4ff182ffe25b3ea6e6961bdb51e016286625ecfffddf90fddd4e95c4fb7f5ac3af8f48157f926968f877067e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    87f4440e14cf5e449a87c1d7b1f2203e

    SHA1

    cf9f262c355ba45c5f7a8783c28d8a76ab43f748

    SHA256

    6f7bd30d75726596f56f781259e2878c58f45dcdd5ea46d7bb55b9d82b0065bc

    SHA512

    8f9f97c37360b53e13e63d20bb76b13f62c0309b32182222430e626363def379396910f749f5a5f3abb9330439fcb686f5bc8bffc9491adc5b57e9654381411d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    9ad620e259c4a3fd23ddb998899aacc0

    SHA1

    a70e6ffc63251eaae14a7798f0927b64d92d5185

    SHA256

    9b03ed1ad4c8ce806c0fe490b5ef7c09aaf5545d1d5213bc754c16cd357f9dbb

    SHA512

    dbb9e68703b38cf67b49dfdfb025f3dd642dcfb55e150f1a6dd69a1152cd1322854d465aad4051b2c9fe1fabfade1904845a2d69c73ccd7576e61c4f76fc66c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    d86231ce1ddda6c12b259ca7531c9006

    SHA1

    cc43720fd8d832df58054cc670720c7d4bcdd866

    SHA256

    ffd7d48d96fe88671e6b1be178796b5fce2bdeb4e30b55349459683496c4ff6b

    SHA512

    b868c791264d8b06dd403941c5662959e59773bf5ff079272db7cec0bb138b2f8e2501eb2500dd15841a418c51adf5c6ee4193aaa5da52d03a1571c638065607

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    58e1843d7f5c9d68f0a84e1ab55e0031

    SHA1

    4bdd549abbe3e1151fdcbaaa5c2bc67967afcfda

    SHA256

    970097d7a7a3f6c1fa8265fccb3bcf5512554473593f2517b1f57a0b6b89fb06

    SHA512

    9510cdc3bf77eca7871f3530b90948c3751f3d150a2808f01fa61ffce4624eea8857a4ff6a5e220a778351d049850d6af8368e5019cf843fc79f8fdb9167d9c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    e8f16277e2e91e2871b574e352abd2b4

    SHA1

    9662c451472c90eec45c8aa3eea864452e0d8211

    SHA256

    02a276ada9d02d7078f666404b7d555e8d0ee6d55417479279f2c85b38239b89

    SHA512

    56d0a0c1e06a5da63d6425240fc9282cb2ec752509d99854277dc19de7eb06e208bbd65a355b56bba9d817f81ec19b0a01d7cd3050ec889f851c4d3342996186

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    c82c3a21c47396963f930b75733dbd86

    SHA1

    5ae927d9524cb5118b1a5f925308c34f7a382422

    SHA256

    e64e1d4a286874b380cf821e610192ec7489d7ed93203a0610b073bbf39fbbce

    SHA512

    96a23e6d90f933976ac77ca833221be78ce1f114a181fa9c1a92a1018d4579e1690b5f5321cea7fb50ac6f36fdad2fb274c9b841d47cc2b8e6db964b9ee9000b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    e1b337d09270a14b5412d431eefef7ae

    SHA1

    6540b98e3a6d49b5540bedf791bb4dda4a154d49

    SHA256

    98865ca0d8b9028fd3f39f6954d43f57cd19d5fd2578e8707f60d1e8a7876e7c

    SHA512

    0876f9eee3aea8c88eec0191725d46c2692162dc5bf0fd7f705b4874f68d5d506ceebefdf712b2676ad408d22ff83b5b6761fcc95254db4a3a989315465beabb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    b6a348dcf52061b68f26a5ea78051318

    SHA1

    b1ef1231183296c5dea93a67e5dae1698205cf79

    SHA256

    3f410f64adb775c67f7e7ce67c19352821e51e814a393a84c93f3b057b6bf205

    SHA512

    79520af14ff1417db966f767665ca60cab289eca5db5394d56ad4211148b886dc5199c26b956bd39aeb52e2f8eb0126df14a468c7d182fb9f50db098bc4760d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    cdcd02c32307735c74fec2ec8c574293

    SHA1

    d2c92ce67b0f9016c87878ef0ede5d7e44c763f0

    SHA256

    a9c28e0cc5789bb58135fb720c466d243582c82885a646abc016ee1298085247

    SHA512

    76f03fadbbcdca0afaedb3505bb3489af762bf775643ecb4f74dbdeb67a038162e5a92623ae0d16a84da6f2e1d56109fc3f45a66c0865118d500e18031133618

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MPR7YYBV\3604799710-postmessagerelay[1].js
    Filesize

    11KB

    MD5

    40aaadf2a7451d276b940cddefb2d0ed

    SHA1

    b2fc8129a4f5e5a0c8cb631218f40a4230444d9e

    SHA256

    4b515a19e688085b55f51f1eda7bc3e51404e8f59b64652e094994baf7be28f2

    SHA512

    6f66544481257ff36cda85da81960a848ebcf86c2eb7bbe685c9b6a0e91bca9fc9879c4844315c90afd9158f1d54398f0f1d650d50204e77692e48b39a038d50

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VIF0OH2A\8F07GH5G.htm
    Filesize

    86KB

    MD5

    bb100ae7464d97f903a0c4eb97e98a66

    SHA1

    87000a76ba21d3613ec230ac75df793cc53e304e

    SHA256

    c1764d0c0ef3ec3eb6ff9fa0f862b150d485be8f6d23634c2bddd8656445e383

    SHA512

    75a07c0ff6eac2eb3b1bc4f55f0366da52e574749310918be9d4e6c4e4041026285baddcdae907ce9aa8fa5de4817f9b913616027d03d783bf9c947d8bc6437b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VIF0OH2A\cb=gapi[1].js
    Filesize

    64KB

    MD5

    63e5a0b45632b3dde3694ffcaf0e3f7a

    SHA1

    923736d0cdc308331d5cfaa0ea159bfedc83d53f

    SHA256

    889109910477919b3457416e7764bcd0add19fd959848253026125c7c35c43db

    SHA512

    5b886c4b5122d61f0209ede748aa84445c9388cf38813316c41b3dbd2308216e88394d9a45cfc27113c0cf3bc93b9c37d808f6d3c67888244c176ee095d42259

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VIF0OH2A\rpc_shindig_random[1].js
    Filesize

    14KB

    MD5

    23a7ab8d8ba33d255e61be9fc36b1d16

    SHA1

    042d8431d552c81f4e504644ac88adce7bf2b76f

    SHA256

    127ffe5850ed564a98f7ac65c81f0d71c163ea45df74f130841f78d4ac5afad5

    SHA512

    e7c5314731e0b8a54ab1459d7199b36fc25cd0367bc146f5287d3850bd9fe67ba60017d79c97ea8d9a91cd639f2bc2253096ce826277e7088f8abfe6f0534b63

  • C:\Users\Admin\AppData\Local\Temp\Cab13D1.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1510.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a