Analysis

  • max time kernel
    139s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 11:21

General

  • Target

    6ac651f9e6f39ca7c85d6b47c3364b78_JaffaCakes118.html

  • Size

    17KB

  • MD5

    6ac651f9e6f39ca7c85d6b47c3364b78

  • SHA1

    31bf45a05c8c77fe5fb5b9d61a2dc1b1e2b939ec

  • SHA256

    897ca00c9c9b9157b036c7fdf904aa9d48358b5a72c1ea56f576479e6bb27a28

  • SHA512

    fc594288395eaacde9079fe592a4b66fe86611e3c251af97b8038be107c342e0e71bf3b4ecc62c5e8b6feb227cfb65d4f8a7c08fdc28287908ec64076827af3c

  • SSDEEP

    384:SIXF//DS2/4L8K7uf/ps4LAqLOyEYbCE4SX7uAzlOYs2:SyhpsOX7+2

Score
6/10

Malware Config

Signatures

  • Mark of the Web detected: This indicates that the page was originally saved or cloned. 14 IoCs
  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6ac651f9e6f39ca7c85d6b47c3364b78_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1936 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2568

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8d30e6a924079cf31451d3c89abcd79f

    SHA1

    827b90aa1153623414a442744388892bc4bf85cf

    SHA256

    4c49faf55dac84a4efbe050fe081543e2f97c2bb80a5875fcc8919131f18e67b

    SHA512

    3bbfd1f8dace9cb0c4c59b592fbc08891d80fc84deb3b9dff999c5f4d0e7629097b10210e276c2e028df59d3e2ce8858dce0b639aff739b5c6efbd7ee964bdae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7bb01f8658849b215883cb02b67e1ace

    SHA1

    851effa69eb48f29e280a636883976765e4d12e2

    SHA256

    14cbb200db898164c01f4b25fb867c85d03afbfba237c4f96dcf85ada377a852

    SHA512

    7ba13a0c46bc0e5aff3e64a934982bd6bf7144d14dc800ffe2c5e0d245dc769cfd90320a615d08146bdd540dc77b4ccbfbebb5505d47b5f46d4d17c759af2a52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9450538a8372f0483a48e1eec5b6cf57

    SHA1

    5311eecf488e91f3ce9bfefa6bd1795c9b278a2b

    SHA256

    8913fc8f4213e98c7c9e7afb589797ca733ee06fcd6f20a45ac753b51365e787

    SHA512

    45d6a50b622b17dd4066a38499b702094b19502ade37edf29ab426f065e9e5fedbf43b3f9364fab4a27102644dc5f90c886031aac90ee13a4e5b05b38af993d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2351b3ba162572f3592516889f314660

    SHA1

    39043c54558d84d650e248b73238ff462e5edbde

    SHA256

    498d678acc9c6b08220c00346b451ba4cf94c4cf8ffbf57ec2700f16d97ea186

    SHA512

    75586810aba92e08d85145fca1e6bd2bbedab6df2d7aa393c4a59255253b3f69ed6431964951c789130d84d266f16805e5862858b124ccf09e2d1dab3054bb42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7013974498ee31e43e01d235fe5ea72c

    SHA1

    537d47fde3485318ed1373fb7a4afa92c7a90bf4

    SHA256

    a48158e1c2b5e6f2554c44aa32acae2ad27c29e54436e82292f7693862536dc0

    SHA512

    c651936c52decdc57f3c2db6c1fdd64c8857b4007982c48ff9af48054549ebc255ba56b92faee08196edba629593535df8193df7dec08aebe0c7824a7b9727c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7453b9900208dc73563463aeb22b1acb

    SHA1

    93dc196a8b5fb7de3a0e951cafe0a7ce00914799

    SHA256

    32bc06ee30243e06efc77dbec8bee7e1d805029f879b03f4ef0c635c856a729c

    SHA512

    188b7b658846e0432e904706a73d2c10a7b3e172c1fb93c1ffd7a01e450f3b3809d4961fb87575c242c80b81b9d8613e858406b3724405f1b83551882fcc4a15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    443ba3d61cada0d0803bd2c4fd7cf4c4

    SHA1

    20e0c2387e42d70810dfbcf006306bc9e8c8785f

    SHA256

    d4b76952faa49e3583991aeea3c826cfb65872372765e1d27861fdb661c72bc5

    SHA512

    f242ae556fc990271d1927fb33be7bc9c8c679381dc1117b38f0645d5180a57547fea2849c827f89e51eb7c43275d7fd73ae75c832917e18945fa5062b3bf405

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    331ab0d6bc4e1e9d84a42d7eb5522195

    SHA1

    d2fd86a0f9030e30764dec2f19810e7504f0234a

    SHA256

    9b61ef879bdb7c6bc87bdaae29dfec06b819142eb49a025879223494941ac001

    SHA512

    a0ef6a86529d61e8f33e05bddbb9dfd7a714fab6089e3303dd7e5d216d898032a39977faed0005f19157ba3cc4e8d8cb05a803a157d5d31b77196349736bde64

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    296fc43731088c2b1f5fc9f1aef3fcda

    SHA1

    6c0f081f184fc3e9a556e3415c0940b9b6e33d79

    SHA256

    f146d2cf3d68c80bd5226030c3528ccd72cba9a5e08317f76040c2e9e17fe767

    SHA512

    ce930ee7b8098b92fb3afac5630eb406f1e17dabc2cd128b10abe383e6c4d6c706339c2d9ce1bdd6cf978731de921596d2865027a6f20e08d7bdec29b22160a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0a3bc8420cec63e6a024233ddc0a4208

    SHA1

    bc0b9f4f86f14bcc46ba3d5bc6cf328e79d7d057

    SHA256

    cc549a2b384a804f893ac2f6b9cb61ec995c4bc80fd58473a06f2c18396308d0

    SHA512

    1a2c2ec82ea812e49e10ec94fbbecaed99556e31916cd9cbefab991c826e562d5e4779707822b3857b3e67268c259f78aae692b9492f2306ba24208898ab9e87

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    09826bc4efbc2d9573d74cbb650a955a

    SHA1

    4961323650ac5698e599e3e935f72fe459c1c413

    SHA256

    6332660d831bbc99b859fce055e57a1ffc41eb10b8afad56add132ffee54e951

    SHA512

    d3ed2f53dc01e835d80f1d24420cb7697cb36d94911bcc9a2fd0a283831e0c630114921f13723bfccd05a9bfcd4727d69f012a9dec2bc8c7e538b517eb4a6738

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    28b3eee51e9fa91b23c69c98d362096a

    SHA1

    b99a86c24ae29f0d43ed13101e96b23415d9e97c

    SHA256

    dde9127e59d36775535d815ee8444674326e211a1e69b80789eef60a75cc35c2

    SHA512

    76868a18cbc246a835168af26be9e1beb1a30d07d53e2d07cf8972b6c98598c27a9e46ae474bb1a49684477c85179d3155e686fb4532d1034a51968631c61c75

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5283f1b81d6d73ea07eaedc6bbaaea16

    SHA1

    ad806504ed666ae605c6860777e58d32a45f1aba

    SHA256

    de1ffa97f3762987b11d2f7f00197fe4dbbba542d73d015cb85fac5995fccd73

    SHA512

    f2ba204e6bc0638dad2a97a3d10e7469a5051ea1e81aaedddb8fbe4ec6a9e9f7ee61b3be63b427e8c5924585f7907c7f46854cb07723303a9a6687e33eaedb42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    31c5e38203c9712607bd9e5777d6ca62

    SHA1

    3d1a978f9a355517df7deca8f006167e3c68151f

    SHA256

    35b7af816e224b10651466c5a63699d9ab9557eeb5d3facf8ef84a70133c25fa

    SHA512

    e177b3f8beaadb43c21c6731ad38a63007037652124991b5715e19bd58885bcf3699012e73f965d4eb4cc127ecbfcab86192dea4433119f0a3b8818fb050e1de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8b8712f69488d6dfa736b4be33d8e830

    SHA1

    913b7fcb32d12a0fea861ae352fdce04047d3ad5

    SHA256

    c50b778d9a73ffa9388cb3c71a62fde1b085393b294eec2a9d40449281d06a30

    SHA512

    ac78ff4027e96693399fad344fe42fe9031bb6ce2eef21ea7333b48e604d0c9ceb26e184be3ce100d745f8c942050e625464a9d4208d016b6125afc76d139230

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    42bb00da92f1eaf938f5bcb0b8c70ec3

    SHA1

    7015ab631c540758599d054d4728da7a20050947

    SHA256

    e65ff9e045a9b05869114e81e5de959c2eb0519103ba9b8d253924fce69452a1

    SHA512

    2fcf09cd66a2d51a76d365669e2d73cc16f147754e7c2e40dfb782ab967c4d3f79f756b98800990be841c40a8f76d8f63ec325ee224b86f1b2d4595b7e66aee7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    af19237b9e3452a5f57567d7ba8a8b3d

    SHA1

    ccc635b937e9cf80567d649d36cc8f023fb1ae4c

    SHA256

    200ed4a2e23b9d22e98abec6c209acb6e95fdc2f09798fe6aa58d77c406f3f69

    SHA512

    75e4d2c20ee7eb591e303b97468ae47c619201e093ee6a71208481fedad374e8bcc609e6ee371fdd02c59295c20c74fc00808d22ebeed1fcf7feccf230e42b5d

  • C:\Users\Admin\AppData\Local\Temp\Cab91E5.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab92B2.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar92D6.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a