Analysis

  • max time kernel
    118s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 18:35

General

  • Target

    9f292099b4d1666646f632459f5a1e1c_JaffaCakes118.html

  • Size

    461KB

  • MD5

    9f292099b4d1666646f632459f5a1e1c

  • SHA1

    96a5ea989a2527f9a4c4cb7bb266ac6e6b218fe7

  • SHA256

    7f75cd56c88b89359922d4a0c7a5720827834d2350dfdd5a9f71f3de4042de74

  • SHA512

    53632683c228443e6f13b96390e04a836faa04b11f2ed07c0849811c91a13c52f4423eae94dc3bd85d3c33f37545bbbfc3c79569a6b6d090e71315834eedd419

  • SSDEEP

    6144:SssMYod+X3oI+Y4QOsMYod+X3oI+Y3sMYod+X3oI+YLsMYod+X3oI+YQ:f5d+X3G5d+X355d+X315d+X3+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9f292099b4d1666646f632459f5a1e1c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1152 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2192

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    fe3480edaa2ad209a55cf08a31a43a4a

    SHA1

    168e929e9546ae26ba2c2adc5e1075770a89b744

    SHA256

    cf5f7e83de98de75e5673969181435bc2c30cc46cd243699b66766bf76f5218f

    SHA512

    00129e551c4f394e0210decbd535cfcdc60d5eec858517e442483784f6fcb0d23062810e992010db7092941475ddde28205440243607e6bd2ba6761f07193aa8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f7eafe3c5bcf7b0fa78acaea2c9650f3

    SHA1

    b8f4f56ce478f75896d333fd73e1f77d4cc2d10f

    SHA256

    89882ec13947d9521b689d0760a7f2e7ee0f56d24e54f06101b368443640a336

    SHA512

    89589e8b9574bc69cd7b7778dabf05f32dd0a7f3d9df203edced55bd354e6973b6462eeeea341a3fc6aefcfe762d749e3035bddb2712490874f5248c445f7310

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    78a1644c2a4bd717f17e742c32ecedf2

    SHA1

    29a4c95a51ef8d56cd1f552c99dfec5321991d73

    SHA256

    aba68432ece0cdcceef2f638fe212add38c751b412c375928d0c084a5a2c39c1

    SHA512

    c316b263789ea92828660600d6d5c18672c14cf71e6426b20d3e1e3b51d5e5fad22057bb9709927c189294aa22f446be60da3c44b9fd6938bd4af602d3f1ba33

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4cf16e3a4e7cdf9601a0358fa0a3ec54

    SHA1

    747abdb4689442518ac09a8aedce84c4bb1e7491

    SHA256

    52f21f7f7beaffb9200e369f3e95e3e7e537466e5c6836279b8e5aa5c75e2cc7

    SHA512

    133a1561fe051dd6523cab44b96318d93bc4d41981379750d03e933224a41165687b11b19caae3fcf16f30651765fd3898dbb2f9e0da445d18e2aee5e1a938ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9a4ab7369c64a0fec6222cbb6af7f8ab

    SHA1

    102ab1bdf416d6881cbeb0d4125392926708062e

    SHA256

    274516fc89ee534db637e26c3bea61750a32fc110dcabb9d76e7cd6a2a57a668

    SHA512

    64a297528f60b7968abf260a50cbb89a31254316c5ff5ae322dfb38a51534184993860620453c286d8c60b04b344dc7faae93621d724a07227313026c752e313

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c2a95c5d65527485fabb03e1ca07cbee

    SHA1

    b4e45280fd090f0efa886c67f70f74b5f1926420

    SHA256

    90df2c8c1898d3f36004c9cbd4a93cbee1499d45e043daee3116a0aea0ec7281

    SHA512

    4a4f870589e8c173d460afb997b3075dbb93dc58fc68d1e0d7d4fc8e5723a804c2813f31fcedf2a530b017e57e48359cc89059fa48ff069545ff4779741c1e92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f630b614710c3521e90fb8f5321d26e4

    SHA1

    f5d11b3bd0719bb6fd77f2f1d711f0881b3a4047

    SHA256

    04e32de007b76e1fbb1d74d491b577e3bb01e0153d907eba2decf2c47f086ec8

    SHA512

    483895c16c8153f1d1172de4008290c8b847d6a0fe5942a5a5d32d39d7dbc14853c4012ae3ec6d3bf9bc6a41ded074d63474c25e56ba2515cfcd3a4ac3ab7998

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1a662d318585c8f83522300265105ef7

    SHA1

    d6c5807cb731333966d836c0de8ea3e8a830dc88

    SHA256

    76486318c7b39ad691ca17a4432605af6b09dad1cd43cc0d111c0e3558787661

    SHA512

    293b9fb62c2e5f90598eda5f54ceea2a092712220cc7b51a3caf9c0dc164b6eb0acf42cd1a688dd8a6e18117fdea4ec4f52cd1dd09a0ade37f474c151bd4b460

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a77f0a5e5d27afcc5ae3b349226c79cd

    SHA1

    a34a9adeca5225fca9a9ecea99ea5c92ac2c47a5

    SHA256

    478efb197b23817c7469406b0f5278ee7a8a858e65b8b0a9b6feeb29ebd68077

    SHA512

    23c88c695d54889d3cc51bf04a0461a0ea849d30781533daa8bf0b5fa370860e5c7ff75eac766c900ca8b2e1cb7ba985cd1d1e087cb9442cb91d4a29496398a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a31696079eee4db90d48ed2535eb1abf

    SHA1

    b81e877238aa163ecc40179e3816485c90584862

    SHA256

    5c9c39066b92c4048630711250ed19f850a8dcd00b77573761908bc2c6ecac6d

    SHA512

    9460e2622a06c04f4929c312bf1c78b59b461cbcb41fa31b802bfdd5b2b240814291173fe19ee30adb3aed1ad190d3709b906dabab2438b2e31ab41391fda57c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    66f5d496ba54e5f000e78dc3e74fd1a6

    SHA1

    7ee7a7a0afd96adba96045504625cdb1ea928074

    SHA256

    916818d6627dfef467c3254b188b82b4a04bc381294e5f0fcd2947c404fd384a

    SHA512

    218e8515b6cee55e96ace1e09cfe7e0e2ae4ceb0200eb9f2cd1bd4507b2ac1bb7be125bff12c09ed36b1052ea8976447d7e27b5ca4bd9266faabb653e3b73820

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4d7c8bcf720c483105334a7de36bb3c5

    SHA1

    2e8a15824d19669bda09632548b925ad0df44836

    SHA256

    202512d46779b7e63eee67eff223258f23ad832b4e9c87fc20c531ac1fb0306f

    SHA512

    d7ffd30539b919eeec0ef06cd26182473667ba0141741ba150e73c5fb1af9d83ae8703057d1633f5e01f609126e1b05b65fb8e1ba8e64c3f1cf4e3991a803805

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9812abfd9f4bb57f2a65928075cd51b6

    SHA1

    251fb8e09b927174b9bae0abd52451cb1f6af9c4

    SHA256

    a9949aef2885a7725984c37cccbc2216d359ca01960e91414b123b409b3eb2ff

    SHA512

    d6635ca271375d6d4576864eba7fb56e64188d0d6f7ab5ef18463146eb6787f5c3486426f48b3b75539e97800aa7fd753e46350cb1b78a46ed6db08843ea3440

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4b294ba9cee4b615ef98389e398b9131

    SHA1

    a731506923d66163b2dfc08921d9ded7969aacbb

    SHA256

    be53b0989ca0f222158a465c9627eb065b9731934fff96da71930cbbec5bd2c8

    SHA512

    32383bf4a0b81261578841db0853d1b091e375cc836d7c038ee33e6717792249d5b715c9ca4df293265f6da3de51552adad30d3c04ce59004a11e76fc20e91c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a70733ecfedc2cb0adb513f8f66ca93d

    SHA1

    3b9d67bb80327de26492ada5520e72e77b6f4a5d

    SHA256

    114f756dfb822b3816f8aadb38badb4bb58e060c142bdc65de7886a54908da4e

    SHA512

    5ff4dd0649313cb2eb4eda56b41af54b65b00a2759045e41dbed0d7119c0d552ea2d2ba9a4103ee041b6b0f2fb73b64a543a686eaf5334961147cc04a4e81108

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7af78ae903427ed44f4587875c045538

    SHA1

    03980ebc3c6799cc0088cbb02c7c35e600961628

    SHA256

    66473feeff9cb074e994e408525bfea53c5eb2c12f0cd5affc053b40fcf67f13

    SHA512

    4a908fd7c44e610f9776b5767d93013405c9b45bae4c7da6fecffe125e4ea6b0be956c792c7638d6af08f65db114f33e6f32ab3c83f7ec92a54b314dde4d401b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9988ec21f633e85dd818175067d4d908

    SHA1

    74efaca6f973210ca3ed48657167920fa1c7ac33

    SHA256

    22ad76b29e304135c998a2a0cca4e35552966421cb29354a11f62587636a592a

    SHA512

    167069c7bbf4c66c0d24ba1451f061ab932d75310418b75e16f064bb8874213c514ffac8208a275731436cee2c3a4461cc24db99e3bd6097770e931d21a6e5de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    669bd9712e33cff11fd8d550a768595d

    SHA1

    0ee3e7bc730d420fa374b3a37e4424128df6e7ef

    SHA256

    7525a847c51c59bcb2de9d9cfd69ff023b1aab59ecd358824322873da1c99c55

    SHA512

    972c8629da0f0198a1dee525ffe0315fb7c8381f33a8b857144eeb2faea12f2e445db435d37e1eb7dec7bfce78b9f1b607535223738fe6c7fe576224edd92de1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    16429c52f9d15d66afca96b6320b8b61

    SHA1

    85a3e50bc5d1c88803c568c3f0faefe0f449b572

    SHA256

    b4ac0e829686561246369fb09698bc7cdb6718bcdf57d5d0585434c87ea5ffb9

    SHA512

    adfd034d8fdb019fc732fefd9299dedea8735371d79c0738125a34d6d47c95657a4e76e616a60a1354ad5f076a84287c4c307cae4236015bd581e06fe07720ad

  • C:\Users\Admin\AppData\Local\Temp\CabE246.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\CabE381.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE405.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b