Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:15

General

  • Target

    03bf0ee210c68381cd017a9ff20d3885_JaffaCakes118.html

  • Size

    4KB

  • MD5

    03bf0ee210c68381cd017a9ff20d3885

  • SHA1

    19e39a9a0cb7060aa37b20867ad56fd2807c8856

  • SHA256

    3dd07bef47d65a83d048b1974b0334b38d55f3343bb12115ee043e79778fce78

  • SHA512

    f5c60264a8d199a5bc4e0f45970a5e76a99964fc2c28e74eaa60bccd6bef4e339110330885e091531210a1211e5541e5f5ba2820852c66b3a23a3e5b47f6ebd5

  • SSDEEP

    96:Pk7yJozTGknaEFHVKDZTBJl7sNjtXATIQFMA5e3fhrvDJUgwa71D5iJ8oxNCK3d:Pk7yY1aEFHVKtF37sNjtXATIQFM93pD+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03bf0ee210c68381cd017a9ff20d3885_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1740 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2712

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads