Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 12:53

General

  • Target

    9e3e8be7c11be46dbc01837a5f538d7b_JaffaCakes118.html

  • Size

    40KB

  • MD5

    9e3e8be7c11be46dbc01837a5f538d7b

  • SHA1

    2ef4b1603f08970518cb1dba8ddd7180b2c3ff9e

  • SHA256

    5ea06a37d8e5f5f31661809ee5e9dd315d23205612ec15777a3c2db4c618414e

  • SHA512

    9abc17a5f92aaae2ffe485fc52269094a1f3b3c3d68b48c431ab4c23e30ea61a0d2d35f7a047d9b71748f5fd43c84938569a3ab99d897a96fbce5564e2a2d3cb

  • SSDEEP

    768:zbUDC7wFUeBq7f7g8fpM9Lqqm/RCea8zwZprvgrh29vDTiuCtLRMwU5IJ:nWURf7bYbm/TrzWprYuCtF/64

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9e3e8be7c11be46dbc01837a5f538d7b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2232 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2996

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads