Analysis

  • max time kernel
    143s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:35

General

  • Target

    6929a1d83f811171b5908a2ce936525a_JaffaCakes118.html

  • Size

    19KB

  • MD5

    6929a1d83f811171b5908a2ce936525a

  • SHA1

    0066bfee49e85f8cf5795519e82a889372e9df8a

  • SHA256

    64d20d1ba3e6611dd2c67e697158ccfd16052173b3d263fa20caf0ab54bb5cfd

  • SHA512

    18e934150e662d6703c79f227146e2656a7cfa0ca93fba4d1386ff67a6dcfa717d6c313c68bd5023c1db7c38b0d2682c1e488947c7beeccbdc8e42ab1b6458e9

  • SSDEEP

    384:PhDVQSL2Cta1y6knj5qPQDftqRn4W1fNijrEOH55aQoreWUd6H0nQStyQ9g+svcu:Ph2nCta1y625qCfo1fNijdH55aQojUd4

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6929a1d83f811171b5908a2ce936525a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1728 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2064

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    72c3db729e9ade41e4a8fdd5e300c39e

    SHA1

    4090a044671604ddbdd614b85cfd3b4fa71772e7

    SHA256

    cdfd779f5fda1fac03156ddce1e53fc7322937a9b9dbd0a0978bcee6f66b10a3

    SHA512

    9da8a20d586135d5093ab9c3d5f4a0f154ea9394d92cd74bb8f90277bad1ebbacc3bd77aa3380923b2e84456bc94ff67cbfef2217180f759c281d2c66dcad95c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b12acba0225f776bca6c07b9ce4b3cee

    SHA1

    322c02ad40f13727318473c52d9e2b016bf9fe8f

    SHA256

    1330b7d4b465178630b9bb062937a6315fd819035cd69db2af6c3ebc0cf3b44b

    SHA512

    e56237de3068380cda2f6717330efa938cf736f09fd3b5b47ac5ba83e4abfa853a797842aa7f0d331ce644a1a2c0268d80e5a05b7d9797cc8516d79aa60f924d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4b8a33935f07885dd208c39e7cb558ac

    SHA1

    633fad5c3a896f7d6f09b8ecc386092b38f36a0b

    SHA256

    299c94800ea42a0f3e62d0b739014f673f887d8f02265024e542320adba901d9

    SHA512

    2590a2201ef276aa381b68beb53f3be144263438a621040d98b0f019550156b7e1b77e09f896770112723ec8b7712aebbf2276fd140c7bcee2638a096e958a01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    460553eb6a7aaf4a9c33c6b9d0526df8

    SHA1

    8c3c44584b6bc79483f49f451b45db6485c1c54a

    SHA256

    2c2c6fd9182ef9566005370d41f3b55a4021a2a92b5e5add6a3effe627315382

    SHA512

    261b8036c0ee1198fb30a36fb74783879540f611e7ab75c4f50b8985e26e15c9db261837ca3376fcd052a51edc2ac7bcb147b883726e21f96e1059342e1e06b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4540faab074b16be0f87e909beb366a7

    SHA1

    bc3aeffbf1a5fddc0fa6f862b70995ee382586ab

    SHA256

    5d3c9c475c9e706f572a67e2dc4bf738c9645c3841a26776da8a15a5fa9f145b

    SHA512

    bce317059c61e1ff1d5d007dc6a5839d2f49e7a8426588f7478a32ae41eaf4fb082da53e80d91d08a37d29da2013e5c583c7597d7991862311952eae318ee42e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ac1e99a09cbc2027b618210a709046b9

    SHA1

    caa4996be124b1d03cb932aacdd10ff1dce85989

    SHA256

    201a083141d4b200d69f21223f0f1d203252093f5f03f15c3d0a777e3942dab2

    SHA512

    f96adb79a6d6166a5be3077fcc7c833c89202f28703331de8bc8f5b0ac5a965f2587fb6c85cec60669c74f09129ee8f9da8fd0b236f5064f76626402974b3769

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7e660c199cb32cc2a9d519fec1626541

    SHA1

    d5cc3c41ec6e9a19f341061dcdcaa804da474818

    SHA256

    d812b6aa5276ab55cefb577f3e2389abb6d91312ead0cbae61c45a7b8193da68

    SHA512

    3f01b844ac2f1814530b6ec8eaf960ea305f6f25495de5b8d23eb72ea339c170f9e3377367d8db081d02a34af587070f360bb52bc1ef3b7d13aa9ce0445188b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9baf096b964c285c140379e6d7af4f13

    SHA1

    62ea288affebe0f109ced73c78b8f7cba43a0fc9

    SHA256

    246658777c908110eeb24d0fc46277462337a3821c7329676ce6b6e60a3e2608

    SHA512

    25d4588b7b2a196c698a90e6e1deb93c54fc4ed3c2ff133b21bbb05b2f46fdf6883e514598dc2a1c661947c1d28d0266edfa7f7f9cfdd2dc80cf112bbf2c854c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a7cc1bb46b89891d21056c3b1acc92c1

    SHA1

    482a5a9698fa3c03a0bbf3f4af8636a89b084a13

    SHA256

    67dc148a4236bfe85d86f6845996341eaef970ba62b083a728e3fea412b1f115

    SHA512

    6c699c76c82ea32a327dc2666e9e4cd5ae898032ada9ef5aa55c26637c8b584b1d9a41f75183b0e1852242a88243ebdd0cdb39c4752b4bc51620e5b56c221dd5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    01fafa7692cb4d1d4fbaa139251fdf60

    SHA1

    68896f24b2ce4b85df0bfe4294efa3cabe63618a

    SHA256

    3edba87311f7df331eaee0fb5ae3148e2030f532bee8af5b041b29d346767f42

    SHA512

    864f6276c804e8661d3372d8a61796154da711cafa2c5d80c68f0b94dd6a176700ecbfa45c05e26d31876bcf81ee649d664f3618c3a24f5f8d239f34ff048b52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d0a5a5dd2a63f1731c138ec202f70c08

    SHA1

    2415fc58593426e2f1bf73c4138b980d9b2146d6

    SHA256

    5da91487f206ee0de3836b561a97500f181e6933ba9a491125b0801d563871f5

    SHA512

    7d4761f440ee42bc9d7c58e7b4dad34fbe7655bacb8637775ac940e4e3bac0c431c7ed433bbdd805b233a741bfe556862c548b38b753659672aa39687e2020b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cab48bf030f9f92d2ec10963629b2f32

    SHA1

    f7ff17fb0dc5020fe4bdad4c1dfb71660c236bd2

    SHA256

    e40a786d2c3c67d7d755f71725d915999f98301a23ab3e912fa11e4547e3b711

    SHA512

    d35c075b18aa931871dd39de1273bf46c5c3baca747be3f7c6dfb93aeefb8c40076ad10a13e3dac19f83569490c9601422ceef8b58231f10753424f26f7511d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0d0c4aa26d54d7ae4b1c99fd32d546af

    SHA1

    2051e11b63a25c0a77f9fd773a9e0e3708a45082

    SHA256

    a2596955df25dfb4d5e58586923630cd37b9a8ad30e81d65d3b8ca24ff37bee5

    SHA512

    4d8efba7d37e90e8dbdf5819120a316a0ff43274843f27e9189a58196e86e994b3877c53f0b51fa2e3d3054114d0096d4b18b8d23a47f6c189cc20d033cce03e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5daa67d8052f50560ce169e80eb67395

    SHA1

    4b31e6403e2fbfecf3d61b86fc1ec2514fe07804

    SHA256

    24400c8d1f5c979c94287d69faf5864acc60a26b9abad8f8c8dd46ecf93d0c00

    SHA512

    ea8773ebf5caa7be35a310cdaa3e31e518c2c627aead7c6bd4267a6a5d36cc2543e187a97bc287a0a5280ad437266c5e224dec02d4bc0799caa079f7b178fc3f

  • C:\Users\Admin\AppData\Local\Temp\Cab49A1.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar4A01.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a