Analysis

  • max time kernel
    135s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 20:36

General

  • Target

    688b6f9d82c581c23db7bbae1e6724b2_JaffaCakes118.html

  • Size

    459KB

  • MD5

    688b6f9d82c581c23db7bbae1e6724b2

  • SHA1

    9b1cfc271276847afab46714a92c70049b6f5baa

  • SHA256

    370d668fce93d820fb1e1de8aae52bff18d81a0ee5aeaaef953e91eb67beb384

  • SHA512

    8f0b901157c453f94fff36795705bb5959fdcf3adfe8fced00b42f8dff654ec49b08f230676b46d48169bb9720e8055f645cdb8c5badce21f06b84b254c5e4f5

  • SSDEEP

    6144:S0sMYod+X3oI+YJsMYod+X3oI+YrsMYod+X3oI+YLsMYod+X3oI+YQ:z5d+X3P5d+X3l5d+X315d+X3+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\688b6f9d82c581c23db7bbae1e6724b2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2876 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2068

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    00f79c648267c4f98fbdc1fbecb09e65

    SHA1

    0f41034ba0d7800b93f45ef57f473f687d7fb476

    SHA256

    1aae0319f06613c73c9fff4c447fc0d2d029d48380de867209ad213f4972ab13

    SHA512

    6cb73a3d7f8bd0ccc18c4968866df86262fc2b30e1e8f55408c0524e9d0c44007294a921ada9b5d50f0264fbf95adc40246dbbd1fc1c01aa989b2973c4ceb755

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    36c4f7891f7c8b8806ae815027777b51

    SHA1

    816c1e08e07505daad494ed96388f8df6f102763

    SHA256

    24142bd729869814363ff644923aa3667e350c51fe6b6ce96c5c3f18f02aad04

    SHA512

    8c9cfcb03ba83ffe7d4f33e85505d84549790c2a2a559a79dc88bd7bf5d496cd6570a3a99da96ef84136bbbeda75cb74c6e9cdeb6deaaaddca049d44a4120091

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    59402a88d732d4464ec1943dc957b25c

    SHA1

    81cdb0b017dd8769b81998c543568271160bfa52

    SHA256

    17d636bfb9ec71b3984e9c90a1ade2bd3ad4d33a91ccc3192028c07a0347b930

    SHA512

    154c9ecf70807a82f4794d2c5b14dece238d5a5be9bf3f277c3de5ad8b0f70be0ed2dce5abd34ed74576e8be2d28416f0f53b9797ab4456e1bb39f32f728e559

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    fe990df9eff03230c52648a3d4364aad

    SHA1

    68c7337b5188c806915e8d9ae9d0d05d9d15ee69

    SHA256

    70c40f3e6e957b79b76ae1ca3f50dec0557255b960e53a3769b3aa2c636a78b6

    SHA512

    cb5ec0988ecdf47933bee217d16c6404702b93ba84b87591acbe08a5013c030bdc3ff8a50c4cb91160cb37e3f98ffc307e8d379e125c3cdf34eff374bb998dde

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    054eadaae4cd2f37815be14e90b13a76

    SHA1

    7e2ef0a136ce8d429d9e6eba4bfa21b712eba841

    SHA256

    3f2bf1db23c8f26250638042f8c2397eb5200dd271ea35b50916dae21f6ebbbf

    SHA512

    2103828c1624928325d235e7fbdddcb21215c5507b644cabba478a7c95b7665cc65e5483044cd6ccaf4da005e9d83720fe7dc8013edd264b2f53a35627eefad2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    4d09e577c04c67058738ec1b818c8536

    SHA1

    f23c0b9e6333e6301f6161764510f8b6a6243194

    SHA256

    4effb2387876cf3a9a51bd46eb80a2b7aba9202e44016bc55eca9f98f1513f5e

    SHA512

    efc61abd79dde80ecc2f94a510cb9427c018d7da3543b457e26cd8e62d126abd2ddb67a3199a3ab916cf3a3e318b41c62dd3d69139192e1e603a0071293c7436

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    104a4e5bd2bad32bc289cd9d8fb87934

    SHA1

    f49445a3823c289ce0767e7d7ae484c31187e707

    SHA256

    5a1b62d42f4147c269a7bbbb4d3223b330a2220385e781988062333351c6a098

    SHA512

    cca26579256ec84e954ee541e146208c37f9833ebdf4331cd9cf971f5fca7abb6538a62515261160822ce03fe8a1b750add2c310b6a6d7e34f428cde9102cc64

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    2b08183f6df83d736a8d5ba0d9efabb3

    SHA1

    13a9ea718b14ce508afe39b94b1951b5ee3dd51f

    SHA256

    a5fb77b281a672a6a81bf5cb0ff5bad5d5bad2de94e39bc633c4ee9743215e50

    SHA512

    f1e12c65ca6e1e772201c95e8e2d3bc6ff3983cfb5a31f6a3699560d65f8510131f75b615e8c92e18da3c53b79159f76a637beb21d9ab045eb8a39bf59cb687a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    a3f85e5f5b52cbafdcb44cb4af613d46

    SHA1

    85ac3bba2f52c96dadab39c5c4e5aab3c3eb64d7

    SHA256

    64e3e9ed70324643edc747e844c7e2af9f5962e01ff52c4e447f488d69670367

    SHA512

    8e04ce9a856108dd21868a2ec4ad1981d0eb8694641995c0f1aa89cd8eb4e018e57b9eff52caecb478ac2eb305ab191f1e3afd5b30616759faaf56fd3bcb8e6f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    9bc6dcf344f4f2f8684726ef60827f8d

    SHA1

    4d5687d280a01aeb8129ead2d317a12a5957b9f0

    SHA256

    72fec8f0f8f9e8f2b0162e964ed23a349e0f47345af6ba7a59d14f49f38fdea9

    SHA512

    8f06da97fd3a95ee5930c584436ec9c9dd0a197bad32069a73b5228d66defe4f6d153265f252c25f2279ca2dda6bed3c3056333829c29932eaef9c3b150c9d73

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    9b55b11f7cddccf4820c1e11d3bfdfe3

    SHA1

    96c09dfee14b59598f16c17db4367586e38cd6a4

    SHA256

    78e9a11a590a077a7c605cecf659e1d8435f8fd5be7fbecc1e0a889bc981dc2e

    SHA512

    d9ca8e364af066696b297321573fcac09c2e6bbcc3ecc57b2243d3cebe26dca71eb52ab2cca6c86cc709a2d372da2501cdccf65214a8f04cdc8a45e5a8117e8d

  • C:\Users\Admin\AppData\Local\Temp\Cab541C.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab5508.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar551C.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a