Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 18:31

General

  • Target

    9f26bbe4446735d57c40fc80021fd3cb_JaffaCakes118.html

  • Size

    67KB

  • MD5

    9f26bbe4446735d57c40fc80021fd3cb

  • SHA1

    275b685689d4432720dec2ce3b8836e64521320d

  • SHA256

    6d96d37f5e56b2abf93eda26b12b62aeddfce5951e9ec8781392687972496de6

  • SHA512

    0ba30c01185a016b60475e8f250a95545989b3a4351fca25181f9cfbe9b2b8bb949df002438df41078303faee31a7f37fededac6161a00969dcf61213806346c

  • SSDEEP

    768:JiCgcMiR3sI2PDDnX0g6YbIfboTyS1wCZkoTyMdtbBnfBgN8/lboi2hcpQFVG8sM:J4lTzNen0tbrga94hcuNnQC

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9f26bbe4446735d57c40fc80021fd3cb_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2392 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1668

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads