Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:55

General

  • Target

    6935b279db19e154044f198661af518c_JaffaCakes118.html

  • Size

    18KB

  • MD5

    6935b279db19e154044f198661af518c

  • SHA1

    6e65996ec444a5732b86c4236530b78f8290a569

  • SHA256

    03f50117e0cc8a72e00e78f20c8b59ae11f2908a9903c4914bd97a4875e7f18d

  • SHA512

    b759b21a4464be5f537a2a1a18a4949e1beec570ca0c28edf4f9409c0c8884149ad1c8beab0da9f9ea914813730fddccd653ad639b25d6ee9e1b3011681aca11

  • SSDEEP

    192:SIM3t0I5fo9cKivXQWxZxdkVSoAI54zzUnjBhlP82qDB8:SIMd0I5nvHtsvlUxDB8

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6935b279db19e154044f198661af518c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1684 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1984

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    478094f2077d8958a0cfae3b3383e958

    SHA1

    db02fb63f56da082d9066c8cbdb6f708ae137db4

    SHA256

    04d0db89f74cfa029413db0e38d2ca167aded1bd74ad0ccdca80d2436447f855

    SHA512

    c8da1f7ebcd2f1aafaa3d0707d01d56da90cbe166e5ffde91c4faf4c1face2c1834ac34fbff7a247429943555f2cc47bff26f5226467b3c3535242c31920ee08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    39cc5a04a9fd6e403dea62011875ff38

    SHA1

    35c837153a4870ce1dd2cbd3a843b849cb325688

    SHA256

    3f3725dabb045f358ff5ee5860660c56b930a2aa5764944d8be60ead515ada67

    SHA512

    b4769188044d548f628540dfa6a4ee9af84841ff0af1d960dae3ca3b97cf949accf0ca8cff6ba6959b9d531987f72e5c6320b164f903e8b68a13eaa112d70339

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    478575877301734fb98a9d510279f3d8

    SHA1

    c0539caf4ddc1f1e89deb0da8c6e76b2aba672ef

    SHA256

    2d0c6c5866561b163008620803cab39696946757d89c931fd8b2fc1646109a6a

    SHA512

    9775688f971e10050aef9a2350b130415d2e46ac00a6814adb0b2ad674b61b27223138ded20d1e00a4e6a9ef0d1d292f5615cb48d3f74b34f9f6295d6fcc201c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    377a3d849a4629232e94d41dcb0e7a05

    SHA1

    98d9459d303216c567dd91e0822e93f0e1ce7cd1

    SHA256

    88ed15024573cb1cbf652b6cd4fa68856537cf7d474ec12030bc4d0baf12ca5c

    SHA512

    56e51798a2bb03ccb594a35bfff9fa10d30e775e8c8cb56d53b2b919ebc369502a7df938c441d6bce9d2cc9c41926852623c26334de132b21106516ae37e2f99

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    84c8ff0f5477e374f147ca557ad04b08

    SHA1

    8d935bd870ba63999ededd8c147fe78d82cb493c

    SHA256

    b67014876a069a5d24bf7de418b1c2a70756207636f482e00f1103528c35895b

    SHA512

    a4db9ff1165695de456beeddfb61d216be3bc07a16f570756073c52603614769d877dbabcd8d6ee5eb9fbba5b2f28d090cc60e307196b6d01cf0d15f1f54e3f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f01676c43d0fce3ee4fbf0d11c6fdf12

    SHA1

    d0ff504084dc9d4e7482321563f9dc115a037a98

    SHA256

    0ceb8a1484dd3147c85d1a2c432d5185c91b2c6f5e6d0ddc14d349af7c0d2a59

    SHA512

    ea0c8e0f70724234bb208e636af7a807ed9521fc3432f047e620dd3ba854a9760c004ab464fbea3682d4b09ddfca1a039262fa42ab3046bcdfe4ad06ec42d1ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a9f4460bcb89d8e4191bff2311f79ab4

    SHA1

    344a06ea270ec051660209109169b22909ba0b4b

    SHA256

    adef07e548ced0469d73b05cea30f80aa3af4b0d830b7a66cdab0df023a0f337

    SHA512

    37ea35dfe80414d79c7d11c23f89a327276df3fe91059cfe90b1539f2b1eba78e5a485ef71f8d9799c368fc5f53f2ecc7e452d64a13b5f7c74f8d30bc17c2c81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e932875e9a7047b37f301f9481e5a08

    SHA1

    95cd448f0913938e2c6fc053ae23000bad432b0e

    SHA256

    0e4c83bdbbbe911a12fb60730037bfcd886e24708afa2216f9688e66a6fec30a

    SHA512

    0ed5d2605f414f65cba27b2cf515148833a007ee181bfad2a1ddfa1e540481369791556cb75169e1e8358cc843836b74e3d6089a22f18541ab7a8b68475e63bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fb40dedfef22d9af6a0dda64929c18a5

    SHA1

    f9600926b5a0089abfc078f669a86a7b12c10119

    SHA256

    685546b1fc2c54d0f9a868333050efd429bcdae85eea48770350837d16463aaa

    SHA512

    bdf1804b2089e8b48174c72ebd4d87bc10e07220f551dd003ce8a80dd430476a3d97c9dbb58b3d4725b0c4aed1b16b129bf0d89ad95cc2de544a3390c4408352

  • C:\Users\Admin\AppData\Local\Temp\Cab1D13.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab1DF0.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar1E05.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a