Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 04:25

General

  • Target

    045eb07a813c75105b31480ed74f5f4e_JaffaCakes118.exe

  • Size

    13.3MB

  • MD5

    045eb07a813c75105b31480ed74f5f4e

  • SHA1

    d4f8283514e8acbd8aaa1cb6dff3aa126d24cd1e

  • SHA256

    fb68c68c00108c78502420c20ed5626ee4e8bb1741b795192d5a3f464dfb6658

  • SHA512

    c00ccbfb504d199e0f8059b71e89d28cd95b8e698c55a76e0abe0f62d52e785ae81510a27e28adac1ae3826022ef05b65a8a9971138009bcef2ca840745fec2d

  • SSDEEP

    49152:XYgph7GBfWbYcMh2RAR5FeA6wAqC1xDkYOMwwnMb4PmyVAK:XX77GBfWb5uW1cYOXwnS4rVAK

Malware Config

Signatures

  • Contacts a large (502) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Modifies Internet Explorer settings 1 TTPs 22 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\045eb07a813c75105b31480ed74f5f4e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\045eb07a813c75105b31480ed74f5f4e_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3228
    • C:\Program Files\Internet Explorer\IEXPLORE.exe
      "C:\Program Files\Internet Explorer\IEXPLORE" 212.33.237.86/images/1/report.php
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4856
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4856 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2744

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\7-Zip\7z.exe
    Filesize

    13.9MB

    MD5

    a45203f8e8e30bba274813fb48f284bf

    SHA1

    eddd04a18897dcce00d4022305987448fb468513

    SHA256

    21ce0c6ac92ef9d470a87985a09a86f58f63e311230610d190ad0afb1acc8db7

    SHA512

    0d6093fb61291bd6db3292260e2f9b19c92761245281146e4a5271467d072bc4fad6db5beebd5f326e9964c56394048944bde1d523c1b266ec0517d8be12e190