Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:20

General

  • Target

    03c14152c4963940d25fe81452cced6b_JaffaCakes118.html

  • Size

    81KB

  • MD5

    03c14152c4963940d25fe81452cced6b

  • SHA1

    510951c197e80408b1f2eb68a44af38161d30677

  • SHA256

    389d7903a35d64f363f1d2bc6bb429dfa90a75abdb8554b6a7c6cbce6162012c

  • SHA512

    0e3902cc4a2f793f7edc6ce287e0512c07db753b3461a926217381dbb61a23e6a1fe6a8f7a197bf74bf25f68b6cc0d1a8263b16aacb8f336c1a0b50df00ce392

  • SSDEEP

    1536:MvGfC1A/rGrpAC2/BxpstiZ1s4cMotTJ6rkMWwd9upcAiwYRtrww19KpHPFKNm5k:MvGfC1A/rGrpAC2/BxpstiZ1s4uKNm5k

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03c14152c4963940d25fe81452cced6b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1740 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1088

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads