Analysis

  • max time kernel
    117s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 20:35

General

  • Target

    688aade8cb22f9a0edbc6168c94a82ae_JaffaCakes118.html

  • Size

    357KB

  • MD5

    688aade8cb22f9a0edbc6168c94a82ae

  • SHA1

    97707be2ef9f4a46ed6214a3c0acc170a44f3417

  • SHA256

    a6b5d3dc96a35a87dbc7ba740f00f19accf910e5f2d180d6ffcc265dce23fc8f

  • SHA512

    fc9c9041cb25abaea7a45b79292f9c27a77407d4af92e74326ddf800d535c1eab728bb0ca7e2f654d755fa38a0e790daac9b0fdaeeb05dd30aa257a6f1a94218

  • SSDEEP

    1536:sFlM9CAEV8ZE/PwRIfeFqtOk9KCkcSdccttUVNiLtBErW3Etddd7NLdt9cltdBF1:mlM9CAEV8ZE/PwRIfeGoQgOQeMt

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\688aade8cb22f9a0edbc6168c94a82ae_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1760 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1296

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    b422dcde7d50c7999a993813b2dd002b

    SHA1

    c357cc606df87fa2433e5b5d7f5aee18fdf26e29

    SHA256

    fcbc0af300d782d5e38cffd0fa7bd694aad13cf3eb7ef01d8c6a3c62ad3b5a18

    SHA512

    6ad17341d36d59d65d889777cbf5ff189337550e09d4a87c97d24577103b26647472aa7ec0715070543ead4efb5c4f6d456513bcfa980cf3b327d89201e5469d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f1d02d9ea75d684318c8c920cf9a930b

    SHA1

    56ab07af0fb8df0238259f01e4b41d4ac50105af

    SHA256

    1244888e0413b3b22738ce7ae8973842954817e5b9e698ca707ffc37304d371c

    SHA512

    44d074940081618bbff5065338be4016f084e64b867c27b195cccfe48895d12490aed20b1c6d7ad84125013646f5eab47245448ae61c67098e74ceb6f230873e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    60b336669cea5cfc1a1641eae8494c4d

    SHA1

    d5d8ae71a40c0bf2d5db639835ffc57133ed34b8

    SHA256

    f8ab0f2712df4c05a6049bb88ba66c75370c17d9ef765f0f21a935064a4669b3

    SHA512

    54abb5acac3498dc5fd39ca6438d4eaaf1c490d67038a2697ea2ba21c126721f5f1fffef051da1b11820bdd8d388e23b872776ceb6c80d31e1c5f2d9b1d08231

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    b9e4f3e1d7b8d2f0c42e983a6660ec67

    SHA1

    3cadb2d3858afb7285ca075a8b531c3606fed574

    SHA256

    9debcfd02b622c71ed01e81a0460baf9629d3944386fb710a3bb6b9b914fa2fc

    SHA512

    1a3e4cb7e98dad54784ad04342d1be30bb7743425a656911b234b8f19e9d5d40895eaeba15ea3bb11dddffef68625920fcb1efdf5a8e46cc71a99aa4947f14da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    bb985555765276f6e4c2c8b0bf9045e8

    SHA1

    86266487efe065fe6e28da08b7bc23e69733e3d3

    SHA256

    c54081569d4846bfdaeb299ef981c6fa62c47a59206d40ca012792edd4f7fa97

    SHA512

    2026abe60a406dba6be7a8618d9863f5226294691747c7bcfc8d22f2e4bd1e6a36f97de684228b6db24d21a98b59d65ceb7b9b436a312dbb7dd72c2857f8d9f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    47b442f2df4b7920c1f8662909a4638b

    SHA1

    bf93476678513acd6e7ce962f0d7208b4d00b2ed

    SHA256

    fe1c9417bf04705e13ebb8c00d21ce59ca7e132c3ab78bfbfd52b5abc65c8af4

    SHA512

    1b0748246b53235523ff856dae4946559cff9c7d2b6ed63a41e076983e05859e29b39eac735ac919b8e4223da4880b0f156e7226dad3562e1bf22a9abc63b665

  • C:\Users\Admin\AppData\Local\Temp\Cab84E9.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar84EE.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar8689.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a