Analysis

  • max time kernel
    143s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:26

General

  • Target

    03c363dc0e9eb458959cf8bbba8bc830_JaffaCakes118.html

  • Size

    538B

  • MD5

    03c363dc0e9eb458959cf8bbba8bc830

  • SHA1

    3b1960dd4e533995f337079742107beab9c5535c

  • SHA256

    78d8e9fcb835c563a1cfc9f229c5392b4db693bb2df9815386189d588fe5c6f4

  • SHA512

    0ff58d980e0579c5673a5dcd95db796bfdb4bbf96cb9b27aba3965eb090eee62a47b284ef67960a65de66ac6d6a27c963f7512075f60966792a7e3844bb52639

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 47 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03c363dc0e9eb458959cf8bbba8bc830_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2340 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2976

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    db117894fb906cff6a655240b1f63093

    SHA1

    4d9f43daea7128ae6cee414b026fc71bfe5ef87f

    SHA256

    297a4ea54508dc684ee01430c7eb3582b9f1577348a1cb03d937624276409aac

    SHA512

    439bd0315864b0e7712eca5cfa80c0dab06eee8253439d33337f4c4f186958360376631bbee37d24941d4f846db6b3608650668ff73cb3e97a811ac73553c1e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    75588ae3e21c4b55f001ab18ede4114f

    SHA1

    d8cfd80890bb63048848fd5f195188e3af6d86ad

    SHA256

    2205b5caabf2a99b52fce7cab380005f3d9ef5a1a2ca70314c1cdbc8c79c4f17

    SHA512

    41de16ccbb45297ef5c2591e6f3144e13977b7c22b46f7d18102663ab227b4a28beb14a04a3760e13907ec24d64baf57e21e28cbaced0ad829114d207ca61526

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2c5ba9ee0b3b82d76ba80b49aba46973

    SHA1

    e292f6fbb25efa0824810a913cf4da596d12e2e4

    SHA256

    6010f2d573e8a76b8a8d97c406f86a64411bf5e276c7427a1e07d541f6722959

    SHA512

    59dcfc222c7f178e89dabbb1bf965bd2434257b1feb9c9b54a0ad46e3ca6c7a3b6ac82650b2f7d252c64c669cc97059070fc1ce7e5b814e9456652531190a3a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    439df57b88b200990554faf63895861f

    SHA1

    d2e6f8ec8ed7ff3916c2072320bd3b1ae5e985ba

    SHA256

    574521daa7d9d3482e21f68b128e96dafc6517954ad4039b924fd2273a06116c

    SHA512

    6945b263afc7774233266bec65cf7ed847185c768fd37beea87a47f71bf7999738a48714e352e6da7d75a06393ef9a2cbfc5dc0575ccb960ef4ec81f9553a074

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a19d392079f20102dee22222350bf7a8

    SHA1

    bcf57594cdca6d5724242a968c724c378b5e81a3

    SHA256

    19021fa9ad496be2e474e8f86275d116b963a97d524446c000d810823c65fd19

    SHA512

    727dab32f68f967e415d2c214f9ad4ac876f265eddba80fbc775baf7c6b89325cb4efd71d8c34eb506f054d84ffa0688309467578c1307805404eb40f476fa68

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ece0a77b98050e32bb31ab263945d965

    SHA1

    6bbf24e38a71984b3bce238f6c6c27af31a19fc0

    SHA256

    f9e92a79635625769bbe9cfe1e7bf556fb563dad62bf51e91a61cb4399b64128

    SHA512

    7326daa0129d6b5da5af749ca552b3b30e85429f99a67de7424ff4d6eb53e0dfdc617669cfca05ed04e4af9cc6bc00eb5490e7ed9f9bc966a3b5881aa3e90713

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    58a8772206caf08972d0604f7ec18643

    SHA1

    0715d8e03643148fd2f89d55540929fa4d6e1e29

    SHA256

    29b905f2e99ca750d9dd85fc8a4f9a78ade64e78ead2bd7079fb20dac5c303f2

    SHA512

    72d46487baad64d5c9b4ac772f82a93576ce6380350c066110328bdab147cfbb742830e175363d55b86580f03c36a6cf173085b3a07d07ad20a9c769d16306d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0c5467eebc642dcf2a84a1e4a74a1f65

    SHA1

    3319ed2014a0f32ac0adaf4d5704a4a412023579

    SHA256

    65af1820e4b1548b078429c50a40df2aa6ae83716496db4a2270ee02861f72fe

    SHA512

    0184a5360467b9cfcb7bbe259b3af5f96343dcdf5ec9adfd67a559b2dfccbf187de618e65b22ada25ec5872e5bcd878354dcd6c04678bfa7aae727dcb99946a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    28edcbb3134506e2bbca71df5384a866

    SHA1

    3d21459033d2ff7e2dd949779be41ad20db7e2bf

    SHA256

    a2b70bbfc82ee43b86429b255ccf50f3fe4308329232100805b4103c1c56ba25

    SHA512

    5c4c39cbfdb8dacadb58e805605d00c1c6d65c84c7e19a7308dea30df39e09cdb947eea5bac3d6a2e19e5d6fd485fecc86308f57cd591bd495884993d19a6413

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    86ea0e9812ebad6b4c3c44175219028e

    SHA1

    a4fa568ba27d219a52cf6a41d247e09841b2f1a7

    SHA256

    c1f1856390280bf644bb0f95a9db31a137952e9d3e056fd4be4b7a5683b1577e

    SHA512

    f3ebd22e9524214b65fb8200ea0f5d8c0d6526c555a9506f9eca4703605145ea51304c8e98de1e4fd732313345a79ec21512efe51f64d7e9ce6ac21379aad886

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ceeeab6132c927d0383e22b6ec49bedf

    SHA1

    048c0989d9744c7bbeed314ea02fd855d4ac05bb

    SHA256

    417645db129ca492a31d530aa5a5b7d500e741c96b14affb568052f8123ff631

    SHA512

    4e1394d2b64adb186de06f8e94de9f7e311c88f59f2b363fc5258c6ed0dcc53becd76ddc59e478b57ec868ca8ed4f633fcfc3af982278e5c2536dbeb41ca682c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8394d19f7560912bede09ab6d923d5e0

    SHA1

    251977e1dff186caccd8e74d355972b253a17fb3

    SHA256

    b9d74cb2a4a655d680c76aa30f522c933ad6ce8167e8f7b890ea195abc112841

    SHA512

    81bc1d8a70e7d25c2b2f87d5909f0e4e9c6c20409e97b2ed2b0070a70b9c27fcdfe512253d94db904a841ebd8ff0d6f61a71980d9cfd5b42b72c45b09bb21c48

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4d1b2ac16e915c4a517b3d63daa68a42

    SHA1

    e035211a905459774d39e9aa3b86ed64b4b9d487

    SHA256

    1b6cab6f9c48d46fdf9bfea15f2764958d4e6d06146900acb37cb9b1e1c182b5

    SHA512

    7f83d5bf99072477f21cd29c22d7de3fbeb8860fdb1e9f20ffa2ca9922dd7e2d3aa486f6476694f34d63ca2c7ad1b6d00db864f20814657460b668fd99267843

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f7f17152dd0938018c16f679ceb3dd21

    SHA1

    335f1c0a280b35725f70fdcfa360fd86ae1246f5

    SHA256

    2e699900426e39b74914f7c2b58f3e26f10009e43c79ece2592ece482b3ed239

    SHA512

    744c58c20c0db5035d6773d6a09f7b17cd0db89a7021ec95889f63589d264c5627c4ebf0ed3ec1a9ae95a6bac7989bbc6644c75e17793095780bc640401d4e00

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    84d721dcdc601851653a433d28bb33fa

    SHA1

    c6d91118031d6c204f5a933db892b49c2ad1ee7d

    SHA256

    a6d2e1dcef7ea51742aba5881ce1f02a97d8ee1dcf6b9f8a067b97bd3f40366c

    SHA512

    48ac306453125aab092696beb7b23d04c094db509dd60d4f692ab0948e5d91ccfce5e8d77c73016d151ee71aec7e849bcb8bcd2dcb741d17511b7bbd25dcec97

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0a7acdc05bd76716c3ab3e9e014d95f0

    SHA1

    674eb0ca80248941476f21f8900001196a981257

    SHA256

    8eda335c65b814f7d17a6581aa746b7515fe203af42775574671a8cbe16add7e

    SHA512

    b6614ca2ef25bf481b3f04b294c94b80cb61a2d1413f6a2dff498c1d653df5566a8b0cc041cd74c9ccd1d1818b8715962cf8c2a013cc29534e69f3a0f7962c97

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    150a31a0e9597137f66b6be375949faa

    SHA1

    9774c27335a6b0ea5b0c25d92eed1e9c77d70874

    SHA256

    91cbe52c64cddd528995601714285e67f77ac375ef8cfc4764e6f478a1505732

    SHA512

    feb46875def89c6e190a0e21f3973372d2647f985abf1bbb97ac6d78ad6e6fc39cfc545c3ede7a417dc3b9687811e0e4d28210f49cf151de8200c441d36e545c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f9a432aacee212bf8536eb30ec31c3a2

    SHA1

    a3b68adc544e413feff5e9c1bcd2437accff5893

    SHA256

    97fd39492b53cde368f836784b8a76abd87c9c4b3b869375d946424c55c8acff

    SHA512

    0745c91c64b49b54a0c420403ec97dec7278f7331c690f4d55bcf7102f652551321025ec34274c1b5ca044a5d252091cd6f1360f1e97128128e34480e1d038da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b0b0243f060e795cff1d3a0e8f3e89b5

    SHA1

    dcca2f2c032f48f3edb1a0256718f926789f6a5f

    SHA256

    5861ce0a23fd912606bf6064d965b5f385930db1ca40d51483dff4e742c388ac

    SHA512

    7292c01255e8848f4037053d89b77e9c98ad500a55df2b438526fab55c9df6b9d94af0fe93f5e6c15f762db53deb4e0a84bfa5a9562a454f4c719f1f57d6b698

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    54f36198361cbcae2cc368d1ff4bac04

    SHA1

    d0c1eb19ef8f636dc5320c858f65ade4455fdfb1

    SHA256

    4cf717d21df16fca8088e5f41ae331c9a887fa1bc16d0318b0352ac039bea4f7

    SHA512

    d8ef89788fca946854a09a476094a868a374b51a7e5f5c7013ed2e8cf398baac37c92890ef613e221fa2d087b5a1dad12a56a8687cec769f38c19830706c52f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1d170534bba4499215ba88143afa4a59

    SHA1

    db8af96ad8f2fb53054cfebdf3f411d30b9b262d

    SHA256

    3760fd87eed56c4ea953fb9a0fd2dff8f74a842f034dcca2e1ca04e7fa7a62fd

    SHA512

    82fba9bd5973b40765fa873c2ac52a52e05682f73f837dfa96667b35b869100305089ec3ebfdf4018efa75662754d30463364316e7e1bc21f9ea65d6f3afe5c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    51ac748830803ec23e50b468d3cd149d

    SHA1

    dbd978440c240f7d394c436dda166fcadf70839c

    SHA256

    41444bfb2ed837b4e5cdfb06b94303e8b7343bf4a10793c4362ffd4e2aa47efa

    SHA512

    c84175447ef4dbd3117a13a16765aa54096b3843d3c0d3864f981c19f9fc3557bd82c74f19abc0b9ba107a001e56ac00b5aa22379046aa69acf79b5af89cf752

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1536e358281a886f7ba39758f1efd1a0

    SHA1

    d90fdde141e731ae98f495ea52c0da19960c0c7e

    SHA256

    ef00c8f198ec02e6bb757d88eaf754012d086d0775e992650c7c69814fde42d1

    SHA512

    7c7a757def73ad15301e5839876b033261e74de070f291511263f1c26d64067f2552d4e27c95be6cfd67e2ad7f565e5bf285bd40b4b3fcf7418bada800e43574

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b766e349975bc6bce155fa038f2bc2c5

    SHA1

    8a99fe75f0673363248bfd776e0f7db11057cc59

    SHA256

    a5c5165f29a13a86d7d68b0f3b7900da5f5a355611de44cab8e4ce1249a2ff0b

    SHA512

    052f8a89cbc7f220e13fa5c7dc9b7901defa40c8ae73c31a04238770fb15f481d75ea73239928a179091c55fb55dfb5f5a6aa34c03565ed9b0084885b4852010

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f39da59a1eccbd0f9c9d336304917585

    SHA1

    55314b7406cd2aa42124f80bdeb22821841b8fca

    SHA256

    91024abc05d55f2dd0640493c6d1f3d241b7e754b312affa924e9bb7025fd512

    SHA512

    c4dcf9381148787cb0d57508438558624dba7707861588c5eab419575d6a7b50c5f10bab24c33d02598c496784ff5f41022e9142e6ff603b64cf4dd7603507e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    7a24369bbbf5ee48e11030ae65efb20c

    SHA1

    e5190e86c51c4542d136db84f5c8737d820d9323

    SHA256

    d80e213ff34a90027bfe606652939cb9581e58aef4d05f423065cf7927a7c391

    SHA512

    ab4f559bb384cd55727365c4368d4c19d188faa92fc19197912ba9dae2a4e3dd1851bc5ce222b1193b991befbd2802533c7eed02cdd4bf0f62a384826c3e1557

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\M5XRY39I\adex.ednplus[1].xml
    Filesize

    13B

    MD5

    c1ddea3ef6bbef3e7060a1a9ad89e4c5

    SHA1

    35e3224fcbd3e1af306f2b6a2c6bbea9b0867966

    SHA256

    b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db

    SHA512

    6be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed

  • C:\Users\Admin\AppData\Local\Temp\Cab394C.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab3A1A.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar394D.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar3A2A.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a