Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:27

General

  • Target

    03c3dd245766c57289834ada84cce57d_JaffaCakes118.html

  • Size

    23KB

  • MD5

    03c3dd245766c57289834ada84cce57d

  • SHA1

    2e5e5156632090f9555ccea96400b8472553b2bf

  • SHA256

    8b9b76433686532e3eb833d81359d242861d1bf1066e9d6d13c9be20a6f92a23

  • SHA512

    161f90cc2c6d1858a386083f253e37c61416cf01ca20550c2d1ccbba309af09d4b5e4973a42ac2dbb414f038e3c73f719153cdc2dd5e800394a027cde6181544

  • SSDEEP

    384:67wCQf7UOpZ8XRW+esLAYAJJSxhMqdVoEwYpumFll5BmPKvWbNO8wk:67wCQ3pc4+kYAr4hNCE5VeKc

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03c3dd245766c57289834ada84cce57d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2092 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2248

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads