Analysis

  • max time kernel
    121s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 20:40

General

  • Target

    688e271b973c07f5457e69afa4a919bb_JaffaCakes118.html

  • Size

    461KB

  • MD5

    688e271b973c07f5457e69afa4a919bb

  • SHA1

    36e887e7753bf9e28a313664d74369c4558a2e7f

  • SHA256

    3872fff3fa73553c61e4cef54d2dd3b0595dd785ddd008db7379b9098a60bfff

  • SHA512

    476fa6f4b68d1631639f03cdf9c63b7fbb296295b903e96aed21307c3d0d9ed8c032d11e5a09b3d6607a7cdbfd6538d353ff17fa72b263fd7adc8e7aa46f18ab

  • SSDEEP

    6144:SOsMYod+X3oI+YReqZQHsMYod+X3oI+YSsMYod+X3oI+YLsMYod+X3oI+YQ:r5d+X3w5d+X325d+X315d+X3+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\688e271b973c07f5457e69afa4a919bb_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3000 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2208

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6dc67f15632fd5092526dfefb87e9f30

    SHA1

    0dac81f186c66bc048f4d7dd75306ed4fe97ca13

    SHA256

    1c1ba39ddfb3e12b52b96b7486a06b598c647afc1ae13f7f12a9384e9d238cb5

    SHA512

    d9bfee06060a520bf741dbdf2f55e4053a953345374c2205fdb64e54c48c0b2638cfb1a822844bb9199664fdac7a9f8313996dabde590625a88921399661e702

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    15b68fc345553fa8f3c6d316bb2c945b

    SHA1

    a55776fbb446959e0f2bcb8cd762b2dc6e82753a

    SHA256

    a2cb9121f727004fff5898725007fa07dc7bef18f1d9c5bab6a27d40c0c5b89d

    SHA512

    293f618d54ca02868c06832ec3c5a5ab5fd43fe01750a402f5d4348d7a349ef089f9a180ec4ce98a729a64e5d927fa47f855fa73832253f8b2505510cf676eb6

  • C:\Users\Admin\AppData\Local\Temp\Cab5785.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar5819.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a