Analysis

  • max time kernel
    139s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 09:04

General

  • Target

    02e4742ae2f8c6b7e272e125410728e4_JaffaCakes118.html

  • Size

    2KB

  • MD5

    02e4742ae2f8c6b7e272e125410728e4

  • SHA1

    e40f135ca08d7a8f21e305486413ce858c7d6c34

  • SHA256

    6bcc68574697eeab73c79b093fb0c9b9d615105ec035af23d37848ef4c828e39

  • SHA512

    49c6481b3ed70ce6f91b0605cc2a619de2b1a07ce1554e224a67aa386078de388d5fe6c1c2f1abee649db662c39108b6654dba7dd32555fa1060fd7a26b88551

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\02e4742ae2f8c6b7e272e125410728e4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1740 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1732

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads