Analysis

  • max time kernel
    139s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03-05-2024 06:42

General

  • Target

    0fe6f4dd282e7efb21a9dddf02d8a3ca_JaffaCakes118.html

  • Size

    97KB

  • MD5

    0fe6f4dd282e7efb21a9dddf02d8a3ca

  • SHA1

    0b57514acb64ac7fc5b5ff6a4ef9265e28c7b026

  • SHA256

    31ddaddc18089c3148c2c0ea2004d7eefbb94df9a161ae72d1f167407011c069

  • SHA512

    45fdbcf1b802d5fb1106eba03c3882e966eb15ab448417a9ef625b42b0a81afe8fee0e323ccef0f8f8a1821b6dd5985a1c494ed7f50b59976d4afd5233115279

  • SSDEEP

    1536:SuU9yUtV5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsQSnPknal9G+Y6N:SuU9yUZ+BES09JXAnyrZalI+YQ

Score
6/10

Malware Config

Signatures

  • Mark of the Web detected: This indicates that the page was originally saved or cloned. 27 IoCs
  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\0fe6f4dd282e7efb21a9dddf02d8a3ca_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2660 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2560

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e382c1e4e1339f569b879a328632af20

    SHA1

    efd5c6a08480e044941fe1c13364117b71b302f8

    SHA256

    96fbc5a6aecb42c454b46371598da204f3eee813c34c32e89ca095a44b096169

    SHA512

    1396b8adb8f80b99bfbad11d4b8c58170eba60947a1809d3116c17fd2e6ccc7ecb66397d46cc6f67ebd037a94430303f2cf14124d66a6ba831cbccd714488dba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9ba4d9895e66ec79da7b94f0c5b953b9

    SHA1

    1b0c5b62fa8f91ffda2cde024358033cd3904776

    SHA256

    2bcf56dc0d4cfaac456ec345f1e3fe0e2b9ccf516fe6cfc437af67cdd3c8f35b

    SHA512

    35fd984813505e62f5fa41edfb262a0e88176f387fd6f4e484a25821ea9d9d68ce1f811b86bcee3b41eb20cc1b1a90d5e735d44400d3cf70dc3f98b5ec514192

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6969019ada02b481b09f870cd86fc852

    SHA1

    69fed8b012eb4caaceb58a8ed4469beb8cdccb3f

    SHA256

    a77b447082d7eae64d80c72c0d93cfd5cf5042ef235d73bacf746140233972c5

    SHA512

    9f3073ab4645d5e3bb3f0dc664f7b54e92516e8c8bc76298812df8d77d5747b0130d1f0d504ed3fd7b7ebbb0f07dee9a47a1bb1461217c08d791a6fd1cb25d10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    892b8192f3cdafd4832c6b400dc106d4

    SHA1

    25aee5a7936abd653d3359553335a42a5b0ffc3e

    SHA256

    9176c5032a8b9eef22f80968562c423b80081e7ae2f6d7de162eed9fbf059ba3

    SHA512

    0f34a47a33c057a2d46264c434227d11705dc4aa7114528bf0df2bd28ce6d4ad10a849367068c53a28b97a4b073cae634fbe7c0523ddd564d317c2523e413007

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    06663225f5da4ded59a5aa3553680e00

    SHA1

    70e15f191042ca9967a7918ffb63dbb9641c3727

    SHA256

    3b20bde85a67a9f942055888fdbcaa8e2256a421e1c822d2469656d32e8f867d

    SHA512

    4baab1da9c73a0b3685853e0eff2f4a2ea2445db29e8af618d70e7af4e51558f4ec697bb8b79ef4fafac2f2bed2b236537d1bbe087342f5aaa217434ee5bd985

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    83a1aa0c4b568ea5cdf612586302c999

    SHA1

    623c3885861dc363cb22c110a6d718084a35bfd3

    SHA256

    ba6cb5fdfe28ce24eb7c90656167de5e2bbf26922b8d84a99312cc85ea7391ea

    SHA512

    1fc1bf8076b82a4c7cf8c298f9f2a52391947ea4ada6b9038a88c103f42dc4d55b4bf6b47d607ad29c2cd91da70bdea5425beb5553b71589ab6c82e3a06a50ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a6673e3e48155de9202fd41fc06ec251

    SHA1

    9b72acbb2a48271e13555de461e14b2ef1e1c630

    SHA256

    3dfb1a9b7ac24417a38c30def2257636b25409956b15120ec0c96873ce84fde1

    SHA512

    664fdd8e286f0e586d5ef747ff390b2b2186ff40334840b6a75cf3b6cd3ce11cd49061e4d4467d0db3a4b3fefb4d10c816f3a4f13af405fc5b866931e4561c09

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5757a0ecd3614d3f085755f2ed307573

    SHA1

    d814bd1f9543979301648a6e1bad1575cd559d68

    SHA256

    a20b8128adb3b679c14df4dab142e696bc2b35eefbccc12b70cee5b90b895465

    SHA512

    67919ac3e71bb8b658853ac69d2f5c7196084f50b58113de0bff494a714ce2bb73925e9f802423d62b107fe42fc627d3e3ac42ab1dbc8a5d3ab7c0d4cee4c9e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    90f11ef526bcb0136987488778feebe2

    SHA1

    b216c97280e659011dc1a9e5408d5e661c64806c

    SHA256

    f0fffbca9551b69006018807d30db8f86968434cec56f0b58b310cb3328d14c8

    SHA512

    cf8cec7a02bafa062f0742d746cd7e92edf08caa0caea5765e87d5df93d832834ff7f717c28d4926d97b2858fac99534b0dd2663657155bdd7ce406301fe1592

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f470170c2dfcdafd780310379cba9bf1

    SHA1

    4177d9464985ef21dd2fda9fc9128f58fb47a90b

    SHA256

    c4a91e85ae9df44e3d570cbf90e6f521f53cb6d8b32793ed236a1918ae7ca1ba

    SHA512

    574f1f12e10325ddc9fb9fc5ccddc06ff17a0e257817987fa57199ccb160c3ad7697dac57cc1f94ea5104489f37bc535e151cc59805362317f776813b4e2aa94

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1411e2234261c43d569706798cd0b535

    SHA1

    f7e60426df80d9168ad57506360a8fa5695959a6

    SHA256

    b939fb9f67072ff71a1752e738233b17f9f20bdb3dc8b25a1ccb99a5c4f51474

    SHA512

    503aeec76e7c47e0c0b228bbab285a714701f3eb345ddb645c0d18207fcdc3ee662db9e428d5047c64ceb9785afb76e5dc89ba0a966d24a86b7bbdace42391d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3e5691d134f089e45d0e1e2f229ec8c9

    SHA1

    b7ed1693e33f5e891120ba23310173a048eb4e21

    SHA256

    d721946a2f6521bf1d8aa20a3c153c6513fd7e0b2ce3c3bdd5c84f766c982b98

    SHA512

    d2b6fed91e23f62cdff8399b00c03182faea23478fc05272c8498ebeca31f74f16f0e7e879457001aedefa830916c7fcfd41efcf7b3f43f555b79a17765e7abf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4e9e43a482dd521826a5b11697dc821b

    SHA1

    1b5f8f48a1ed761a6b37e45b54ec4916f05c865e

    SHA256

    47e266a4d4f3ed68d948b2dc54f2fc703bd8a00e819aa3d463e2f70d06187422

    SHA512

    95f1c94530eba7b2a74434029d88abb5cd119e04c50cb9bb3d06e6cc1ed6098dcf500cea9afe4440c44b9fd6ef4d0a5c138895eeac17863ba014b07755b89431

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fc73e342409fa59575332a9114fb77ea

    SHA1

    8a91461b0507530d85545ebe674d7c05f75ea256

    SHA256

    3c1abbdbaea0a929887db444ac2edb61729851ef113c0b8302e4a41d17c84f05

    SHA512

    c42568ca9358820790c363ecf30e9537354079bac4718364e8147ee9e84b01e83d411062b8f9e2117770f754d9ca2cd2dd970c24f88c8cb5dcd523cde63b042f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bb55cd87efed2ea0fe1e076184ab2d79

    SHA1

    f23834094b9107121c1a0efc450b0d5e45f60ae9

    SHA256

    2eba9723eb5dbdbe705125911b27568c3fde23ed6bcd5e64add68228eae1d515

    SHA512

    1d872ccb6f2dae50e9a5b69efb6debce3d69cc9ce6fd773b656b02a1bd664f51cde0a991228ce4e0886ba7e383ee95c4747fd952e3b7fbcf32f21ad473107df1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    488102b2b28cb9f485ee4cf14bf31b8f

    SHA1

    c91678a71a0a20122fab165c010e5913cc1866ef

    SHA256

    3d2d1fc3caa4fa107d6195ff790ee5efbdb0ff8b0b8847de74e101e831196d66

    SHA512

    ba55ea28fc976876c6bd61f73eb22ec71c417d31719096544a923dc9f428f07382c256e2f0c30e78fee3626f0f5d6a172135b553b26301a4ee98baf97b5402ac

  • C:\Users\Admin\AppData\Local\Temp\Cab77B1.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar78A2.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a