Analysis

  • max time kernel
    141s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:31

General

  • Target

    6974321e422369bd5cd7ec07bbe436b4_JaffaCakes118.html

  • Size

    25KB

  • MD5

    6974321e422369bd5cd7ec07bbe436b4

  • SHA1

    6cfc0f5cfae8afedf1240ec776c0d6dc928bd29c

  • SHA256

    9b58f07f46ef355fb6640a1d3c20d37a8011afe6542b8c17bae8277afd0bd765

  • SHA512

    f5c17f169c944d53a01351e4e88e833762e00bc658efbda40e8b9dbcfc0a8be5b642d6b247cfe03155372f5601a979ed610e37c9e7f25f8f0bbf8db900f3607b

  • SSDEEP

    768:S5Ewk3bW7/zcGJqozN1d48u56zTXp+5ZGyseIeGVOe6mZXQQj:S55kLW7/zcGJqozN1d48u56zTXp+rLfa

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6974321e422369bd5cd7ec07bbe436b4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3040 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2484

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    fe6c55a36f5892f880e05bad95773c1f

    SHA1

    dd7f3bee7d5a5ce277cda81e974c00921a0d78aa

    SHA256

    1169217c1e8f0c4d029fc134f50453d01ebda423bfe784234a2b651ae9ea5048

    SHA512

    1496f95a80e8b3f426d59f9ae4c47b955b9d2bbcc21b582cdc87224e405d4688fe718cfc05e4224db5c584cf02b13eaa63c654bc82f642873a119cd249a6691a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    10a921d7a80cbe2d741f61a4539e7109

    SHA1

    a079c674fc1327c45163fed29ecf11b8e252b607

    SHA256

    e1fa43e17d87819935e1450432bb766f23fb55fbe9dcea7a1dcaaeed58538419

    SHA512

    7adf0ac05180bd531ae5c660737d63250fbeff2086c13312758ba3075924c58cb4ba9054078a729542edd626b585901b51fc23fec2e96474ae6545975c9315fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    064cbbd1d6000835bd8de5518620bf62

    SHA1

    12c37c53cf0e719e5adb724f1568d6b181018147

    SHA256

    d87e918d4aabbed251c1bfe09a97206c5dbd05f7b26f52cce665316459668787

    SHA512

    5d0a78b035f2b63580f48da09e737c84a98e0e9a471dcc43692c739e20f413c3bc201ce23d5d957bbcb38940e5b7a9ac48432e5af70cd861963962007a50a84c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    15f1516c955f5ac72fc928a92bc65864

    SHA1

    df9b67ee89e41062832bfc4e86826894d63a2912

    SHA256

    ca871a7b556776e2a71b310f011e4edff281801edae10c2bc58134011002dfc4

    SHA512

    00a94e344280ef1f8fef090a7df13d6615b2d19b3c7f0165faa4c52b4b58f81d6c780d21bcfb66a2ed2f237aaf15cefaed0321b05d77e67a99b2e01fac58b2ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4cd77c55e0a5003f9e9cbef9aafdb706

    SHA1

    5984a86edcaa58b26516f259aeef7197130efb36

    SHA256

    c40ea34b215d0c931d331de6e6af7b31585f5d3cde37a9b53ef8118f98aea40d

    SHA512

    7f743dc8e6859d85b0f8159feb9fa159d5f0f12dd66717cc4293de72661e34c52ca04b8a8d222d1861d8a5d49a2e97e1e1fd04aa2eb9c3f8ccaa318f6ea5645c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eb296616944723d8a6b05ef60b730eda

    SHA1

    4738a9c095efb9f85ba377f187eec9c08b67a812

    SHA256

    b371d22714855459c164e312b794e2e84e942dd93b5edc578faafb8ea702f67d

    SHA512

    a8922868b2ff31985f08fbeae390e469e423d9449c84964b626526acf58033842a9ed9c706be28ec3081799406f9917bd12e3c658f567e970b13a4f1bacbb67c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    01e3b33da9634ca24087ceb4058d98b2

    SHA1

    25931e9631b6609c2032f84065212f31ee9ae92d

    SHA256

    3c507308544a120b29b8187906d08034245fbe5b6347a376602f81b6ef98b5a4

    SHA512

    7f080232edddf254ba3906f6f1c2ac9de171280b46a85c6a89d5f428bb7100555b71911d9273f5ae5dbc0148653d2819cc3215b4b5d10652661dc95ef59f6365

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7cc94bde5d77320f97c10d8fb7d99b86

    SHA1

    064d80b41989885323937b71af41738882cf3bf1

    SHA256

    2bbe35d00d57d02bddcb79cba61397dc751b77404d4d9876a067e5d7b5fd7556

    SHA512

    ea05696f9777044401ce96fe8e756b7108531e04efb9637cc7cdf367124dffdb6030304e45791a13015bcfac858b445b6f2df63057e5f7b6210a9b5d2e6a24af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4a231310d98e9ef564f5067496630062

    SHA1

    0b3cb688811a838f6d2dde023b50f4d26e8a1f2b

    SHA256

    c193a24c842397c93505f5427daed00541abbaf343d5efb56f43c5411028922a

    SHA512

    f221a9b3cb57cf5096197c295ae5b1e09b1a03637d2ad2072f3580fc8b59cbf4bf84d5d06bd79933fedbbc72a26dbe23249dfaaf027fe42f8adcbeb170e5bd7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6322887fd3d5d0de778c97ea5e862bb1

    SHA1

    e9dfefb9609395f84b813c360587873cfecced1a

    SHA256

    bf89a8164bea6cc2ba36f8573e47ba1d2f5a527316c466d6b385f0204166592f

    SHA512

    93748a0ccf0a5b68605ef0db43793466cc48e74357ea17596ef555d4721817c868d11a47da9369716dcb457e6b838acebaf92aec11a14dc675d0c40fe6f5d9de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bdc6d84dba87943ab7455ee006bb2faa

    SHA1

    2b05f4f09304db445d129bc43ae6bb27408d94b0

    SHA256

    55f959c4f7bb43c44481221edb52825114bf54c04b608b3505e7b56e551e8215

    SHA512

    bd64d1094dd8ac203120d0fb5249617a0d6393b3398b8b33aec00ce25fdcc2002f45dab5e2684d9b12fe2494fc2135eb0d5103a17117c794bdccc25ac180aea6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f19a3735a383e398ad0238d8abeefd5c

    SHA1

    fbd50b28474fd57437a93e2320e2071f0676f64a

    SHA256

    00d4d1a2db3ea2ad489b68d76ded35d6ba3473b047dd128736ab3376fcfbf843

    SHA512

    a7be0fc86ad36b7c112f7b87df25588b4335715b809a1898bc406b0b91356536edccfb8255240b43278650aabafd4243664462d0692ee2e6b55634c0aa6b022c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    91e0210e019720915bee1bc1dbc3106d

    SHA1

    92632aa6243381320728841f36a7911daa5a045d

    SHA256

    127d82149905ad384627571787da430b282c965391c0a75ce94b253913a505fd

    SHA512

    0ce187a05131af291d0f60192d8e27f3313dfeb0c50ea47f02809c3c896778b2441e3a4bf4272857826f049ef06d4256a8d641d377adab50d8be70ae9c36937c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7661af8a6578308ce4e21c27a0021748

    SHA1

    957bbdbe86c3d473e1dcbc987404c4ff563dd8dd

    SHA256

    1da392a3a1e630cd70ffc7c2f9bc2df67570ae1cc7ae0f87fa09bc28797a17e9

    SHA512

    abbd23ea72df6bea02eb61e10cf649e5360400866d673523a3af0d84d4ae153d057a172c5b01de8cff55af1211b6230ab0bcae3fe045426b34159cc6f9732861

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0f53f479e526112340a10f8adb29e7eb

    SHA1

    1eef44333084aa612cc9dda6fdc548ed07812707

    SHA256

    642bd8641401535aa87ef626459d464a2677ba92c4642f2fd3b28fbc4077f15a

    SHA512

    c510349811b3932362088ae29cc556f4a3ceec4d9eace03ba1a911e87c83f50e9dfef235d465e63d5f55775763bf64f1220bfdcf608649edf5b3afbcc24fed21

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a79b779201f91a5382d6018b7c10935d

    SHA1

    b2bf5a51460b4a8644fd81088f10088b40f169e8

    SHA256

    561e887f160ca3ec56c7cc4401bb2426966ea4cf50d43126d34bcd92e21ea6ee

    SHA512

    c79a47dc026905bbdb2de904c76fd3d0bb7c410a5c67d3f7c942ea698d47170c78bb2e6701951a6d586c68e2e5a9cab59dd056bea9010427d30b02d0b36645fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ffb2357cb7a8e857f3bf112bdb1e5209

    SHA1

    43e1f5ebfcba5d4c42b5a73f89cf8d548abb6b98

    SHA256

    eadb19240fa8a75e742669ef0453b1f1e2d08237cb882bd71e374caad7427fb6

    SHA512

    4f38161879d4a4d1c778296582d40fccc2409586735e950b3763e838063dc0e9203e033fc3169f07bdd2bfebd3a157f7fd03565487be3dd31595448efffb33f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e049151f99cbe28465e4c47c59d6e694

    SHA1

    9aedc4bff5cdec24487fdbc3c67d5188ea9b2bc9

    SHA256

    cc2dfc9c6b65b219b1c0eeedd1ebd925d6e17fd40647c05cc10589a63da8848c

    SHA512

    3885aef4892a5d4be9d3709cf2d8e661d2ca2bf28bf6242ae83de4402f518c9c8f1531b8744e38bdf6126c95f9e2c7f2b12c977113980b3add4ba7dbe0888b50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    0ddcf51bf45a99dc1795a3980a43cd26

    SHA1

    404254a78b557288005f841a07232080b1b29401

    SHA256

    0667714c4f31b1f2707e9fe146c6c8c5230424a310e143b5da92102e773db7a7

    SHA512

    4291b3af502abb97fb504b8ba5be2f6c259e57c1466e09a44fdc1613f7aece0cc3c8ac31930514d02febd0b9ddec693abbeede13ecd70fa22b2581062ccf9b7b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I819HQXH\galleria-1.4.2.min[1].htm
    Filesize

    124B

    MD5

    d935f0dbb2f3d42ba95fd14ab004d5be

    SHA1

    53d6136902d35c135b13ee625792a7fa2568863b

    SHA256

    fed88375d4449507f0b78c0cdef15fa4fab854c9bdb45ffa0400c3f3c74f909a

    SHA512

    f32d74a1f64bbb82ce53794f33cf6945d606cdd7c500b4b15a73e16c8fb8b8c0ba1f32b22359bf91daf85fa29c9ae92076fe7350d775d6a88bb8ecdba36aaecf

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I819HQXH\public[2].htm
    Filesize

    124B

    MD5

    455b0cfa6dc5f3b5ad51c4f9ac1ac2fb

    SHA1

    4c786322028189d6f124b4070387e29543afd24b

    SHA256

    8c1636f50d7ec1461052f3c9b285026f8baf76d257caa134a0206ba8a4b4a7c7

    SHA512

    983c855f891445c7b3294a11b5b57ed26b0c4c0904a0ee7fc4afee239f740cfe9ace4a8af9ee4e40f9cc1c416ae859dc0f7625e6068d3b46642921ec1e91d000

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I819HQXH\swfobject[1].htm
    Filesize

    114B

    MD5

    e89f75f918dbdcee28604d4e09dd71d7

    SHA1

    f9d9055e9878723a12063b47d4a1a5f58c3eb1e9

    SHA256

    6dc9c7fc93bb488bb0520a6c780a8d3c0fb5486a4711aca49b4c53fac7393023

    SHA512

    8df0ab2e3679b64a6174deff4259ae5680f88e3ae307e0ea2dfff88ec4ba14f3477c9fe3a5aa5da3a8e857601170a5108ed75f6d6975958ac7a314e4a336aed0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RSAB58HZ\lightGallery.min[1].htm
    Filesize

    122B

    MD5

    00d64a82ba2d055e5facd3a30efac924

    SHA1

    308e275068e3bec5effca608fe9df2008c979650

    SHA256

    aaa3feed097fda6687c7c27860c24980f3ff105b6f326d10c98854145e9afa6b

    SHA512

    1151e227086964ec19c11eb388ace411a56a6e1da96409b2bfdb5313fb5df75223add437a653decf3afdfbd2be2cde421c512f9de423ad74f2ebbaf81119d8fc

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RSAB58HZ\sidebar-login.min[1].htm
    Filesize

    124B

    MD5

    f2414014fa44179ae0c4618ec0589d3a

    SHA1

    c965991f16ca96c8f717363f1b9cb65ecf43107b

    SHA256

    901353e1e18aff0400e7c8f7237e09d524e550f3cc04a129e93b8fb87c7bc7a4

    SHA512

    df38274eb49bbf70ed1a227a8f874857bf5237e92bc0bc388fb78b7276b3235bd29e4118568f7718ebb66a6062be623245dff170019dad4d2c10b57e62d61eee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RYNL6UIN\vuible[1].htm
    Filesize

    124B

    MD5

    cfdef1305114ac037bd0c46499c4d194

    SHA1

    aed51270487d033b96d85778b0ed2472be89c9b7

    SHA256

    2cc2c030905a53ab77ce401c0f1bb3b60ed1ef1531c1829307687bd1d0040dfe

    SHA512

    6eae8a59c276605b5646801fe745b5cb6589fd0bcf5abfc5970f739cdad2cbb428da6b763d260cea4a96b4bf72fcfdcd3175a72dc49e4ba648c466f1f4ecbfd6

  • C:\Users\Admin\AppData\Local\Temp\Cab3F83.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3F84.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar40C2.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a