Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:05

General

  • Target

    69163e25db94e74f62e41cd65e8dd522_JaffaCakes118.html

  • Size

    18KB

  • MD5

    69163e25db94e74f62e41cd65e8dd522

  • SHA1

    8293f6e46b9f198dfd5c99d2aa2cc6b3e59e449d

  • SHA256

    c772f7cf0d07b1ed84edbbfc8c7bcc4545b197ac35d98c8588f1359198d918c1

  • SHA512

    85f95638ae48a7e4c553af026aa5a6090ea9e95eed1ec2110ded8bd31fc476416567b3cc8d885a8833913e451a81dad0bd8b455294e749fac97db7de1e48cdf3

  • SSDEEP

    192:SIM3t0I5fo9cKivXQWxZxdkVSoAIE4UzUnjBhUO82qDB8:SIMd0I5nvHlsvU9xDB8

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69163e25db94e74f62e41cd65e8dd522_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3020 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2080

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a1c816f30136e749a4fe8b8f515a3dca

    SHA1

    af784c621af1fb82820de402875e2ebe4c82c2cc

    SHA256

    ceaf4efcb41c7deca71a64b4bf850224f0ba233fdd3a3e1c50d129f2fcaf6cab

    SHA512

    b3a38ae2e396ff944802e577421e03604a65fb6abbc15b026e7d65e022bf0f77922928dc7fd4416c75745aef75d1aad975a0443c055c47aee2f4cadabe08704d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f9b87c341d59c18abbc584d2bfd8b09d

    SHA1

    fdb358ff4eac68e4a5b03099ba3f7f99d196c8ac

    SHA256

    b1d0a37f9626cc122c108e7945352534ab7f13f95b3250f333b942ff39c8a8f8

    SHA512

    bc8ea1e809a91a0eb4d36cf916eb87935cc369a7354b7640c529c7d0f8cfeba9e337523adfb3020667b995eb3788330d5374840b60280b8068b94ca98b5a5bda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8f7a68ba84ad407e4c7921a07bcf90ac

    SHA1

    82c7cbfaaf66fcfe843af273773cc2b2f8c6cfab

    SHA256

    93da46660fc56ae4528e430a9470974416b903299fe41f4dbe59428006dd76d8

    SHA512

    ec1d8bb2927cfe555a9f506cbea2bc9baf1328c5b05e14f58312fad819352b0b51af230ede46f52cf1e46726998d9a346cb1e0ee5277f1aa2952636d789509ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    985ab54d99b807679d015a9fb64f85af

    SHA1

    3aaa4359206954d5a1164f0cc3e2c25af20ca41e

    SHA256

    7cfcb01bcfa526116c26f9bd87c2615b766c073b00d8b9ce406f9b061345a4da

    SHA512

    d362d2b810942ba5223591b416ca88d34b88050dc41e89b50bd5070e6c29b2437a21047f148d7088ab4efcc7dac56353ef9b9db725a1cd4354b33f005ff38934

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b905728526c758cc2d71988ab8543fcf

    SHA1

    74c5a3576d1a4d580b1a9d66585d0a2225265ec1

    SHA256

    15799c9c4934acacbbd460394fe0973031a6929a579630b9f3098faf45d2ce92

    SHA512

    6a21e54c3f1790789bf175b29b2c2c5d2ab2a95d18b6be58e47774ca05138c70928da850ae992e51c3da036e8ced165851628d473e7f58932cb188c9fd21c7bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0e922ca5b7cb5ccb5cc6a1acee183cf5

    SHA1

    6ba7b545b8ea6203b12a4b6c9573dacf24e27fb8

    SHA256

    3db0f68cf9e6a3d9b874466cf94eb0d017741eb091f2f2cc7f4c534e7a63026c

    SHA512

    56b726911ac2d265ba32b55291928879103021f8bd0f20c8e5fdd08e7ae6f0bf5c26e2d5264b0a26005376ef548e6cb912def149290bca2c2c9a29c98ba072be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b29e6195279b6fa7018cb2b67740368f

    SHA1

    21cd23fff3fb6c8d917568fdf53029ca45eff045

    SHA256

    01efcae09609cf1273888afb30cd03ec501f3a634b9600e2995b24ba5dc8635a

    SHA512

    74125426513e1b9899b742aadcff077d3c1769b538311462526147c7db824361a856ea2e2bdcc585f2bd32329360c529f86e84e52ba805eeb915c09abfd80c82

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    30a704801dbe60c80d0c1945786a6dbd

    SHA1

    35762f4543a21cb2269d30d9b892a1ef56ceb7cd

    SHA256

    9623182a6be17080a1a5c89dff0e93f9e30a30910516853f5f70edc2972936c5

    SHA512

    913eb2f24744f98abf7e52908c0a0d81c17b9442738256b7e00e65496ecdbb2171dd4d90a2509699680bcc1931c646facbd6b8d5cdd3816bddfe6f527dd5e2b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2c0919a2c738b95f9317975f6bc627c2

    SHA1

    77cc762bdd50610cd228ae726e52ab13d4c25eae

    SHA256

    61b5aa4e90b40a2980278350fca2a9ac7a62f09b5da573ed395b7974130279d2

    SHA512

    21aa1d986c80829842dfd972237a52eaab0d622e4426a5e4880a436e7259e1d7eedf430bac3463d9eb025a1a8c43d257a72e2a1d43b15e4dc3bbeab7f24260fe

  • C:\Users\Admin\AppData\Local\Temp\Cab12E7.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar1368.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a