Analysis

  • max time kernel
    136s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:13

General

  • Target

    69408c845c6236402b5d60b6777d5fc3_JaffaCakes118.html

  • Size

    158KB

  • MD5

    69408c845c6236402b5d60b6777d5fc3

  • SHA1

    920d3c5c81c7b1c097ee70bad175e7212b5b3eb4

  • SHA256

    8885f1c4a34129206b158898a50843e29dc0c459e4bc0ec7db9556ade77ce9db

  • SHA512

    8d9eb636fed2f735aeeb2f7929a47c6becf71750dd8e50e7821102c60510383e61e8e8ade29de093a80303bb5289179f28824bb2b90910b203e22af644d6e6d9

  • SSDEEP

    3072:SAZafEPT2aO634WyfkMY+BES09JXAnyrZalI+YQ:SAZhTE6oTsMYod+X3oI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69408c845c6236402b5d60b6777d5fc3_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2172 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2156

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    706f940256975da6b4dc52c5e1541e29

    SHA1

    2690c1189be9c0123dec4db4aa0a84f5dad913e9

    SHA256

    0afc2374dbd79fb61fd508a29bfb64ede734f64ce843306f7e2d3cc5c5079ee0

    SHA512

    1e54d1f85bb30a5393b9e316a07a3a41cd7c290e3116849c950dacbdf87024e5e037d49eb938eebc6546c1f055b24a0963b298138fe2a400329f46e216309452

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7cad1be5c9871c68cdd5b5f08741eb02

    SHA1

    203818b0310d37e646c7ab771e0a7b7440f5b450

    SHA256

    e464e6bd79130a2243aa289621ee3b2a21f57c13b9ddfb32a6bcf67d38f9935b

    SHA512

    64f89cd7be0bd9063bbb5f0922addd868db777dedb7a3360b6127e7c5b7abc6e02db8a5ee06e85dc971ba20f4f6cf418308df159a3f270064e4e754395393a01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e82b0364e75c9a8cac0e5d5c6ed164a7

    SHA1

    c424f01f7c76af57e7cbc292294ae261adc92603

    SHA256

    13a404ad76499aa62e7605acdd679802a8acdac41de123fc437365fde7f5eeb8

    SHA512

    2c719a3fb2bfc154ad6f7cb8d7cb89ab7edcca136b3a4bc9dcb8d43f160f3286620243898f5171b5963f45890c3099b32f4b920d495a678546e00d5faa98a283

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    721fad9c4f46b45d7137abe87db076e5

    SHA1

    d57eb4c23d846a8a6518e7c732b7045b162236fc

    SHA256

    7a9d7af43e3a0f7efe8d2bd0d46bde6fa2933f3da4025ff63b3eb839ad427eaf

    SHA512

    3132a880dabf2c1e05cb699c0af61ff278169d5fb019fd42aa17a5ede99898fe71262863c7ebff4224debdbba5764e8ee88ba3381fb45a671b6730bc389abaa2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4e2e12b8b02e814f597db6c2736c84ad

    SHA1

    b1165bf7359a2125ee68bf36ce58b47535e738f1

    SHA256

    6f5fe1e5b70891a2159935cda0dd1aeaa8dbc6d21d2f19fa034398cde2e0985d

    SHA512

    e780de0a43f0265d9a94ed307b2ee5906905040d479028974c5ee9438b0bf9e0f3a176627f479aa520eacb8f02b3e4292ad8c19a1ed6715f430d5d4581b54b66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6f53f55e79e20376cdcd9af8ffb7de23

    SHA1

    5f9a39750f890c7686357ff77592b366e20d4dea

    SHA256

    34f3d1609e378bc35c353be1c884c7d0a9b73feb5572ae23acdd498f3c1984c6

    SHA512

    02c4d2bd0dddd4601ab23ff2aaaad1cfad87daae929f7637243d82540b1f6d9b8bafb2c67c2bf86097ecb04e745ab0cd678f9035cb8e902c1463f0428e9f7a2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2943af78c1c7282a2cc3ee190bdf0ac3

    SHA1

    71db05d3df12b99458e0c4af5eae630ec56e4d46

    SHA256

    9dfcfae99d99875d72053726e710029f621250dcb290eac831952deacd48beca

    SHA512

    daba9832c82e6907ce8d7bb9ddb9a9724a5f263d9f93e4ce75cf48c94ea407777c785626726967f1ad8750d07e9f47c73ac75792f5d68fe2dc3e1a4fc1ae2359

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1034045ecff3cd321927f46369ffd488

    SHA1

    df516eb458e8f5ff5830f80d51a2a72f956099ad

    SHA256

    e8632479b9b36624f3cdee95a658dd47dcaf1c526525c4cabf3a03ed73b84658

    SHA512

    babea8fec4e2b36b072e35074110470424b2222ffa2fe3d336bdda3006a64d917839db8e1f4a858586ba72d0db992b3d5446b8f0138792deabd4e16567f2ea01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4cf4a1464e0a542f0f68d5cbe229f967

    SHA1

    5c1edb90c0279a4dc0da52f1f4a3975c9f7d2978

    SHA256

    732d0002fcb9bf9b48a26a05c5cf607f1c55e3c83ee79458e5e0d29d538d8616

    SHA512

    8c1ca9a5c21fbde4699ab765739bcb86025ebf042f25b6be6c7315f5db499e14a395ea00ddc7e71052656f4b955aaeee9f5fdf5b6a402e90ad478f51c05cfb5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1ad6fb2b9988cd3dc2b755b2108dcdb9

    SHA1

    72076cd807fd738ddb928e6e28b97dbb76a650c4

    SHA256

    02f93625c578dcca175b43a3e1cc781b808947b8031ec36df1fa4d5f157ac355

    SHA512

    713f3a279d6f5f77a8a74e8f33ded98dde48114ade1e598655259bb23fa230196f90731350695136b0e5bd8b7176360f34142a5e374cd53f65b368d429a082e3

  • C:\Users\Admin\AppData\Local\Temp\Cab18D0.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1A3E.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a