Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:20

General

  • Target

    03c11d2fc39fa90a47faf14d9d2671c3_JaffaCakes118.html

  • Size

    79KB

  • MD5

    03c11d2fc39fa90a47faf14d9d2671c3

  • SHA1

    7c7f1da13a57cea7d606c41f8798eb6435cab9fc

  • SHA256

    e383792d5862968a08a6e19efdede9ec15f3f88c5eadd1f88be5e0b8aeb82574

  • SHA512

    2367dc9cd872e3de37d25fae7a0f5ffae6d36341f1232b7118c89985d1f851e60c01796c4bc9e8525f42567d2010bea8618c0853f00adfa2aa9e83df57d7e8cf

  • SSDEEP

    768:Ji7gcMiR3sI2PDDnX0g6sQ6PwI9P7PLMu2oLoTyS1wCZkoTyMdtbBnfBgN8/lboz:J3bjETzNen0tbrga94hcuNnQC

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03c11d2fc39fa90a47faf14d9d2671c3_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2052
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2052 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1284

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads