Analysis

  • max time kernel
    131s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:27

General

  • Target

    03c37bbf14c2f0be7e15517487523fc2_JaffaCakes118.html

  • Size

    201KB

  • MD5

    03c37bbf14c2f0be7e15517487523fc2

  • SHA1

    2b6b31d2f5fcdda0740ef5c6f35697b23c31d9b9

  • SHA256

    589bda2c1f6e66799f5096081e4d2a477c8cb96fad09520d5df56037ca69ba20

  • SHA512

    f1769e5a7d67d61662d42c3b4f02b2e19554a766ebb0ea9268776dcb7e461006d832c4ec1c9b8bb740ab4932551536e4bb06a41712f00729a7d869489c7a0e4e

  • SSDEEP

    1536:kaObu07ks6ItMCAVmhgf3lnXKOOfboXD6Tlnig9HtsyGvM:dOanXDKj

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03c37bbf14c2f0be7e15517487523fc2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2440 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads