Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:35

General

  • Target

    03c8178e3e7ffff26da73a992a78a285_JaffaCakes118.html

  • Size

    26KB

  • MD5

    03c8178e3e7ffff26da73a992a78a285

  • SHA1

    8720534f20554c94d29595dcb26c0ce254cf1bfe

  • SHA256

    23266d235ffa9c2d03b1bbae1c7b63f52f7b905fdcc51c872a4c0c069f828f51

  • SHA512

    324a6334bebd06e7ea72303b10b0fa15137e674fdc80ad2d0f52260ee141a29aae6cda38ba24b0d77204276773b6e3fd2d289f87f07bd1d8c4602e100f3f9478

  • SSDEEP

    384:SIsCgz6+4vNQlNIQiTjtcCAsck1iMZYi0W/g4nEIACYDM2AmnYkMxWnLOF:SrB8QlNI3T3cqpYDMCOF

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03c8178e3e7ffff26da73a992a78a285_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2284
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2284 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2700

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads