Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    16-06-2024 03:52

General

  • Target

    b19cada5a4734fe6d48774e395d5b336_JaffaCakes118.html

  • Size

    27KB

  • MD5

    b19cada5a4734fe6d48774e395d5b336

  • SHA1

    6c226560df15db1211d571efb7cf8609a531d02c

  • SHA256

    8b7e66ced3ff22b8d7f29592ca249f0f1bb3d6d43e6f90376fd20a1ecba0d0fd

  • SHA512

    d01253f315e6d9045af94147fdb193c6d49569c4da3d477e73cf88f33412128ce8d25ffc46f01adf3b20cfd82d33fe0740e0a06acb288945e5d054f9a9d4d943

  • SSDEEP

    384:sjR8AlpG9iTGGqVcNQnB8+tIM3f1cDdZXZp4npB8MN:sjx/ThqVcQB8+tDG4gY

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\b19cada5a4734fe6d48774e395d5b336_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2348 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1148

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads