Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:28

General

  • Target

    6972676d73a240bbdb8ed4f08064664a_JaffaCakes118.html

  • Size

    32KB

  • MD5

    6972676d73a240bbdb8ed4f08064664a

  • SHA1

    082bf057e5770ebd194d072ea3212c0192e0e1fd

  • SHA256

    5e9c023aee1bbddb0beb0103d2c60a8236a29c6410eebbd96524de61fa40b515

  • SHA512

    24295ac3eb588a3f908c3073058cc1730a20458800e1ea60433ba9b29f762e3fc72bad3403c02219d837d1292c8bbdba2ed9880ef0d90ec61734603e62f55ea6

  • SSDEEP

    768:Z8S/vt6+PFabw6w8F6iBML/KlmUE/lEdBlYNQ/DTKMhqkxJhqIO:Z8S/vt6+PFabw6w8F6iBML/KlmUE/lE4

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6972676d73a240bbdb8ed4f08064664a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1684 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2164

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    135b647745e522a2f61dfa7602bc1a7f

    SHA1

    db718e0c6a2a6c80557ba194b51f18e5980304c8

    SHA256

    ca1a21b3d043aead7275e3fa74f395fc3547052245a13a5132bda662b0a09dc8

    SHA512

    823b53ec690c65ecc77564e5bbd8894b50107114239214a34ff46493a8ee643c178e5099498a5213694586d224fd5a695d27791608f8e63e7f09dcc2fe9c6ec1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fa8665c8a47331ecc1ae14e65a44341f

    SHA1

    3b760fc87868630f1eca408ef332f6e67c3f30dd

    SHA256

    3ead74234633b86ff4f0b7c26f348babc6198c81fc30b56d6710efe81b96772e

    SHA512

    a8e752dfdbeca69d9769282a3240c8a0be05cd885467ff05658a091c55af1652b7a4a87cfc93d2cbc055fad95a40551aad84ee58bfcfdfd154bb25ed8fe9004b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f0f5870b82dec2587a71d3286cecdf3a

    SHA1

    53340c86943df6c724fa24c9c3f51f42c2247227

    SHA256

    b36996cd3a84004b2689878964c7d1cfe8d7ba5619dc25084b9c242421a42eaf

    SHA512

    057b433559704854884785c78f20f59de8cf39f294e91d03cf20e52207556005b34be35668c090cea5dd1c5b116b8dd25a60618bfe907f6858c8807d6c69d7a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e3127f0a310742a77a799593af692585

    SHA1

    fd210ee4f4bf9ff269576f06e1b1cd53ecd35d93

    SHA256

    63346ecdd5145c511d8780cff0aa12932d973665fbd25ffcad0d6367c7c068ac

    SHA512

    3586205ffd8d64fb797064626c26ccf18d24034d0f42cc34bd453360364400a8d68531205fbc05b920641bbdcc3707ad7855d369ae88064e32d4d5e62cbdc5ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1a6d939e051ca6b08722e77bd454832b

    SHA1

    5814e61afd4ea9578eb4801954bee23928389085

    SHA256

    aed83ae776e3c986a97c1d569278078d09db7910c2479937eabebd7254db3385

    SHA512

    81b3858e4ca68ae01b442c4ef32bb29da36af0c24c2cced6bc22562808eca9efdb22ac79e003a24a72386245f2026568b0dae8289061785115966c4d9c6df852

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9eccf7ed525656eadb964a37d58a590a

    SHA1

    031dd4de6394e6c7b2f219b7cc697bd26f9bba01

    SHA256

    03b21fdbfe0f3d1631cfeac6fc39cbd34a91e3c8b896d839e0d5460636f9dcb3

    SHA512

    bc31de943930768b814ae8d31ea6426a5278aa853b5600b441707a36afce64522ffd384b6fa34a85bc1d02bf3be97901c84694c80a2eb98a3bc085a475798402

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1ff4bfa021aa1baae138261edc138ca4

    SHA1

    db3213c5d781d28e971a8f222c7edb49b8054894

    SHA256

    54c4c649582cb2ebf82fbc5aa13693490153117a839eab01e31c5a534e031ba3

    SHA512

    ab9b9e7ad56370bc65cf17ef52149291d3d8a5112987187217f8caac64499daa60c6b2f9bdbe04f34e9d139a6074b6e1a92bcacc920af94f53e588c394c819ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c7fd8529deb9d0a26653f9f9f5a1ab69

    SHA1

    ff9666f25e33d64fbd3c665fb1d5a5f1a394f399

    SHA256

    d5925adaa8c344e1dc4195580a301ae619451ce764b495ab253af35df6b40d0e

    SHA512

    32e164362ddef9f8b6990b0af4086acc6f24b35419b87cd8d1bc5a9ff6ef1694b5cfefd3d178e1f4b25541f1aab59974d6a7da989cccdb26fe4db390c5a0f1a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bc07d483e05e9ce9d2adc8e8c75f408a

    SHA1

    e1bb2b347eb09e6f56a8746cbfdca12945dd8955

    SHA256

    37407d30540ae6da24e04752a0712c35cccd441b9d74d104f4c3e6940e5218f0

    SHA512

    25680c6746cf39c553ee62f2de9e881c0646e7be149d5e53368f9a31eec06a4fc2c6f18d145bd634bcf24675957611e6798a4f0bb5db7ffd33dfebc70b8ee8f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    832e80ff1204ebfc2095466faee20bf2

    SHA1

    aa377291a7fd7aaccbfe0b0a33b559146cc9078d

    SHA256

    fd3af29fd7eb3e0e8fd94e0faebc0c1a07f02b85c4cfb1a512507a2273003696

    SHA512

    4e835c60f320e8053ed297daec686dd02f11e51f576e0709c7466ad00f446f0426b6e995156001bf44ad377f5d2e139dd53d22dce7dd509f4a63ad97814abc47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d4ef6e6247e4a261d0b4e637f17d807f

    SHA1

    52f854de2ce5e3c57d010a32b4c3bc7141b77b02

    SHA256

    ea56f3ec2daf1c127e88e29aa3f7cdd1c15556db5c181b97def1e1cc8d550815

    SHA512

    098228a99828c7a1699c5e4c710b57bb97fc06c435c1381f2b3c69200986c3007317b174f733e84c67f20d8253877bf1a7c469ddfd53cee4b65fec7a1c88af0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    857f943cf73b45a3ba10651bd9215010

    SHA1

    e1cb211a53d82eba07eae3ac33e54809829b994e

    SHA256

    3871225ae1ddb4671833eca9d3320fb2691c2819a67b0c94e81f836c4c0e350e

    SHA512

    70ce3454df616fe77a03e1202e76d52ac7a927d6e0fc5cb73cffba10bf8ec40b873b7e2cf95a782ff0a758bdd3515fe1a624edd864687ea511dd192c9b81d231

  • C:\Users\Admin\AppData\Local\Temp\Cab474F.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar47B0.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a