Analysis

  • max time kernel
    144s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 06:41

General

  • Target

    1b39dcc5de43d2840d6992a561e34eec_JaffaCakes118.exe

  • Size

    532KB

  • MD5

    1b39dcc5de43d2840d6992a561e34eec

  • SHA1

    abb567aadfbd5686b3fbed027dc297646e6bbf04

  • SHA256

    e81255ff6e0ed937603748c1442ce9d6588decf6922537037cf3f1a7369a8876

  • SHA512

    1a63c915bf4a829bf3fdb50fdf8cd1dbdeebe0fc6265d5c45ed3eeec43be44f857aac7008c7ae453c0f859efa660ed4e77fb76ec9b83e5b5d5effd3bd4c0bdcb

  • SSDEEP

    12288:f3kUNnIL4Qyva9myMBBWRb4omnOlydGuGEViW9bLMe:veL45a9c9oCOlydEU9nl

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b39dcc5de43d2840d6992a561e34eec_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1b39dcc5de43d2840d6992a561e34eec_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1696
  • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
    "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
    1⤵
      PID:2540
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4564
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4564 CREDAT:17410 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3860
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4564 CREDAT:82948 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:4856

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads