Analysis

  • max time kernel
    134s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:46

General

  • Target

    6955f41a4ab90ab8f3b88ef77ebf4ebf_JaffaCakes118.html

  • Size

    213KB

  • MD5

    6955f41a4ab90ab8f3b88ef77ebf4ebf

  • SHA1

    09efa8596d31f834f4c6282f335d61bf4c841c07

  • SHA256

    9ac7283bdbf4933ddafc815af7069aaaa524477cbb57cddedcf715c9553e7369

  • SHA512

    4a04ba4144bc64f4b495ae2d524343eea6201943f3c849799ed161c5a79c874691ca7f68dcc048245cade4d455601177a5df036ae509922902e244907bbd6067

  • SSDEEP

    3072:SfGXMTqLvAJRyyfkMY+BES09JXAnyrZalI+YQ:SfGVC3sMYod+X3oI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6955f41a4ab90ab8f3b88ef77ebf4ebf_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1368 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2744

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    19d07c99437897d032f063b4a826831f

    SHA1

    1e39f4dc413f043851c11a32b1002d1240338d4c

    SHA256

    db81941b5eda3ca0b4a43eeb04175e7074a666bad9fc7bc11d26409f2709fa27

    SHA512

    02d274cec667d8383afe10d3b8e4f4c311f5c00fbb579ee91c6672a0746ba04f9ef64f9bcce194e558248cbef135b5cec8ae61e1eae2f760dd8c5a7505c10c42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    be73ef45a97f8b55efd2c743c8d23b96

    SHA1

    b759aecbd2f79d052c6b7c767d4db19cb6253a4d

    SHA256

    fd4f685273ac2a23ce89747be0648af3221166fd3c6892e9fb48585e084fb793

    SHA512

    6d2dc622dc82d4cadd60597f2efea67a4d8e282e74c24d9e5c9039ff688d88917e6c7114dc6786b66a268264c22d9c99422a08b48dc8a7410b3c4a0adbaff130

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f0ee6530abba484ab8bccd511bc12b3e

    SHA1

    cf30affb721257235241563856ade0580c3998ad

    SHA256

    5a96defb71dd2edfd04635e3b689067389455d00dd6795fd20d66cb7029253ee

    SHA512

    a7023c469e8cd342cb8b983d14e60f9758476dcdc5b7c1d82bebabace8ed9671bb7c566ad32444bf2690b4399bee7efdf69eca6a9c39519e088130f5a5b0f5b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f0de274e4cbd843f2d1146440e4100b9

    SHA1

    174eb1a41c02fd605129c08e4194c18368c45614

    SHA256

    a2884021e4e69de8c4237c53b57f6c80e540f06b5aab4a4125e0bd411ce41373

    SHA512

    0eb42ff919ad18f87d3bb1893df9f97f7e66894c11cd2e6c21dbb8adbee2b48721d6ff48f2c49125d14970d836b518475640b11ae0722cd6186d7d60a7d6e308

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d178ec3f6cd5ad5a5c9d864c5780ca7b

    SHA1

    7a04e90682ec25b7ae4d8a50781b646c7c319168

    SHA256

    4f8d816d8fd799ef92283485b8d6d8dc3c6aef9d6229709f07e6480f58ef6420

    SHA512

    d541c183c966c5c1fd0fe001b519f6963b6671e3ddd13098f281d298a36fb278c774a31f01a923517b8b179f125bd37e6a732714c6aab7e8a02e0c1e80408a70

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5de24c47070fc6438497f95d527c57b1

    SHA1

    1a1039aaa36456980b5ad382fd95cf002b599aba

    SHA256

    dea2ac9ad6aae7672965d7656a27489686ba634794f25ccfe5248d246cf57d86

    SHA512

    98f83e7d1b70b3c695e72bf493639f0f1e9d0122f84188589d1c86e46067150488fd529931ddf387e6dfaa8e92f47a8a6016aa942e866ae3155c85e7d5ef02bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    86c4680555a2447dddda7407ee1794c5

    SHA1

    0cfa4cb5f73e3c69757c0de5063d869c215cc97b

    SHA256

    f29bb154cfc3f6e08bd152508927f92e2c95d76abf96cb4709dc8ead30a3126f

    SHA512

    73e43f1cceff64c0aed1ddb8073bcdcdd5371ec03bbb9ef57c7b828d027d13b9046773ddef84451908b90fef1661abf4e4d1110a157c4b69ef88a8c00378027d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    395e73f32e7fee981c5b954d684eb557

    SHA1

    f05e38671e29771ed8c743fb91e9285d091d0156

    SHA256

    27c4c3c7cd0336d555c14e6b4df69fcd012c8d547a96b7619b88c2aca634d199

    SHA512

    7692556e94b5d5608087e0ec5496be2d581c46147d76446793019d07eb3bbbaa869a94bc22d9f9eb22da2d4fda002e563a8bf0bca0d415eabf5be861c5756feb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    54cafa6a94ede69addf6572fedabd47d

    SHA1

    c74bb6c7799d29bf116c4e64758980583f4f12d9

    SHA256

    61934c842382ec0598aa30183bba4600ced2f25fc22af7eb1f2c2fc91a114147

    SHA512

    b48ed0987532add23c65c300a878d04f6306996f380f4deeb5e4381bae95340615035b32a00aace8e5e5083ccff68ed066519cf7df8b75b1b7cb566e26a63268

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8cc9ec493c16e4bb47c2565fdbe62fb6

    SHA1

    0104cf95501ecb107be7996530362d8dc190247b

    SHA256

    d8cc214fe851f504befdafc27110d9d5af1c47570f184f0df59541fddd3f8b2d

    SHA512

    90d9fc60e0a82f9fa37f950a00bd103ed8b0aab667f61b14ba5ed251b5be6b86fb8607966acc72285fa184987855849ff36e2779cecd10b49540b793deb6ad2c

  • C:\Users\Admin\AppData\Local\Temp\Cab87C8.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar8993.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a