Analysis

  • max time kernel
    143s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 21:52

General

  • Target

    0027472d695e2bfeb0fca322fbf7698d_JaffaCakes118.html

  • Size

    24KB

  • MD5

    0027472d695e2bfeb0fca322fbf7698d

  • SHA1

    0dc927088f1e6c9ac9378f069370f2e7549552fb

  • SHA256

    bf7059d394640c0142078b662215d67cdf816ad9924d04f2b6696d689a267fb2

  • SHA512

    f76a8f0a293aba3edd50bd4ee812ee80afd503aaf40f38c4e334ae86b2e5a9790e1b870e9cd7f998b641cd7b59695bdf24335f78b58f802f621e42932d4f035d

  • SSDEEP

    384:sjR8AlpG9iTGGJCycNQbB8+tIM3FXZp4npB8MN:sjx/ThJCyceB8+t34gY

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\0027472d695e2bfeb0fca322fbf7698d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2188 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2612

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7167e9b53cfde9e6182a3700c4b39986

    SHA1

    41ba12ac36ae319bcff1b9c433d0c32e550b48e5

    SHA256

    26452c2814b10e4d5237c10853fab5126e1554979fd8767a7c76b05c1cbbb18b

    SHA512

    2ceafc6bf347454f480e35f0171835594cd3c0bb7a1f4af8971e9a5f627c3767e2c759b8e99e9eff61015fd2fe3c1ae7e2eae1b4ee1576f210a18ba2928fef5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    69c17876c384d728165c3aa374d26bde

    SHA1

    194482717de5d93e8e35c69a7be17739cb358258

    SHA256

    d279ead0cc5356790910ba12c9e94a739cde4919daaca987e532aa4ef108d134

    SHA512

    1ab5641be789236279d378cd67be342981e7dc177303d1e0466c4d309d4ffd04e9d6c310cc91d77150ca39315971b99320c4286495a52ada6713f6e648fa3452

  • C:\Users\Admin\AppData\Local\Temp\Cab8F48.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar9077.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a