Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 18:30

General

  • Target

    9f2616011c16c7dc4d230526a877a2a3_JaffaCakes118.html

  • Size

    478B

  • MD5

    9f2616011c16c7dc4d230526a877a2a3

  • SHA1

    39957ffd3cc93001b8feeab828699a4e933147c9

  • SHA256

    610e776baabe419deb3c688581291b488aa91307e8fb5e09c99d4fadf4520c17

  • SHA512

    8ba93536c52e1d1d7e4debefeea722ef4364a75481964b1aba4b764bec263652b38256444d6917801c4fa21acb8c98ca470a0b481f5d4cc4965c56ed3c510d41

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9f2616011c16c7dc4d230526a877a2a3_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2216 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:796

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads