Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:25

General

  • Target

    6bdc23a43455dbfa5fc4ba29709f4eab_JaffaCakes118.html

  • Size

    23KB

  • MD5

    6bdc23a43455dbfa5fc4ba29709f4eab

  • SHA1

    9e180a75abffcb28a35ea804bd7a5cc13d36369e

  • SHA256

    8c451c30984491874b943a65a726462756edfca0f28e08245c4545c3694ed839

  • SHA512

    94b8a6600e94b65865b166d9f0afd0628e81d5d9899ec40c796032f0ace3fdd281c0f038e32e8b7ad61946448f2557cfaee66d29b429988ee11a21ceb3086b6b

  • SSDEEP

    192:uWbQb5neevnQjxn5Q/BnQiekNn5nQOkEnt7nnQTbn5nQ6CnQtuwMBEqnYnQ7tnu1:a8Q/ZO1

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6bdc23a43455dbfa5fc4ba29709f4eab_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1964 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2592

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6051cd3b25d6210a58af5d8e66fbddd8

    SHA1

    12ee705baec6e5e11e300098e2c8e354602203db

    SHA256

    b58c6322f291ba692bae4f681839cd639048ebf8844ea5feecbfc92850e6159e

    SHA512

    5d241c5b3ed6be2879ebc9f29d47435179f3be000b0354808bf246157b32e77bfe48525fbd5b00376215f13c414fa02c4ebb91c9b25800a2a74866c83519db9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4525261d5f5ffa3b29c32e79da1bbb12

    SHA1

    6401c79d0ebe631c0134e8e3759d0acf91181d4b

    SHA256

    815ae3f9dcb10b5eadf0fcd94f90028177eaa1ac4116c35033b7933484537ced

    SHA512

    5cee840ea00a36e74f151fccafed5532378a6412a67bf1cbb3add700b9391d222e1520ee500d03f11539c7f2145222faa36f115d85136b50724366de4e9b3bce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ede682453755a13629ba511a7cec8bab

    SHA1

    85e2fa3ff43f868d0b9e5ff9881c27a21df9dbc4

    SHA256

    4222e398e281940d8b0e77ae993722ae1216aad7ad31b345f520ef580710d0b8

    SHA512

    853249117ad1229f97123afd865d4f9ab5232fb57704a6e6873081bbb0666dabce9ab116e1ffd8a0a33e73062c1532a2a892f5b7a6b5704dc9b1996307cd91cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7ac59047cfb0a1cfb5c4c051b626ad15

    SHA1

    0639c7c8c72ffb5a077f7530997abfbefa3c2b8b

    SHA256

    cf6f77b146199fc3d6a1fc0ab80261237f33637a8cfb40c50f2c8f7cf8cfdca7

    SHA512

    3fc1c20e4a761da3d6f4e2ae3afcb0e3a369d31fc0be6d39df0eebd194cf9b27f5fb77a982a73ae14015bb65cdddb8496fcfe462957600217ab51566a6753cf8

  • C:\Users\Admin\AppData\Local\Temp\Cab1798.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar18E7.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a