Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    15-06-2024 13:45

General

  • Target

    aeb400d3e96aaac86ad736bf0e24cc74_JaffaCakes118.html

  • Size

    9KB

  • MD5

    aeb400d3e96aaac86ad736bf0e24cc74

  • SHA1

    143a50b9167248055171d9fbffb499092279f8b6

  • SHA256

    e10319473285f175733e43b24ff1f8898b711f4227790f8ad55dad79b6e90a5a

  • SHA512

    4bd9c7ac01409548369725f5356c4a520867aa11e8f9176e8ffe8fedfff89682d96b824becae3e9d16619d26efd75b0e195abaa6a1d39394af3d84670d21cda5

  • SSDEEP

    192:PnIH/9TuDzsUVdukV7rkZlCmGrn7wb/TU:vIHlTyP3ukV7Ywvwb/TU

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\aeb400d3e96aaac86ad736bf0e24cc74_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1612 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3068

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads