Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:38

General

  • Target

    03c983fe7884691e515fdc0a25e7ceed_JaffaCakes118.html

  • Size

    69KB

  • MD5

    03c983fe7884691e515fdc0a25e7ceed

  • SHA1

    a136e8df83742855bedab8bfc092874cdca73007

  • SHA256

    97e678522d798fe0061db4f71f3be0171aa5dfa114666cf2e3b188c8e0c232d1

  • SHA512

    2dc9d9b9d980e1357012dc79138e2c15fb5343399876ab866ca44a301f1dd68ab9dd0ad24c2617e77106e86c86e4fc7c6feeb18b3560bcf051798e8c5236b780

  • SSDEEP

    1536:sGv8rKZytE/o5IRgvfv7Zji+hfPe2urO/wXlAG0c99:sU8rKZytE/o5IRGv70+hO2+Ke6G0c99

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\03c983fe7884691e515fdc0a25e7ceed_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1148 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:632

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads