Analysis

  • max time kernel
    150s
  • max time network
    87s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 04:50

General

  • Target

    046919029770f1e6f8df03e428865948_JaffaCakes118.exe

  • Size

    25.5MB

  • MD5

    046919029770f1e6f8df03e428865948

  • SHA1

    5038379ea2462fb7b9d2ac1712cf2b17d9b266b5

  • SHA256

    b3ff713108a89d70c2202fb9d3f43c31e1821930a5fd1f07b36887ff5aa18dca

  • SHA512

    d12e7987017196cdd88b654a1c59acd3c51c72356d147a33393711f6e7366c0fce685bd558272ac8d93b2cbe9bd483a308127fa3ac90cc0eeb10f66cadb6d749

  • SSDEEP

    49152:XYgph7GBfWihDkYOMwwnMb4PmyVtHDkYOMwwnMb4PmyVGs:XX77GBfWLYOXwnS4rVtYYOXwnS4rVGs

Score
9/10

Malware Config

Signatures

  • Nirsoft 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Modifies Internet Explorer settings 1 TTPs 22 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\046919029770f1e6f8df03e428865948_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\046919029770f1e6f8df03e428865948_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3124
    • C:\Program Files\Internet Explorer\IEXPLORE.exe
      "C:\Program Files\Internet Explorer\IEXPLORE" 212.33.237.86/images/1/report.php
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5000
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5000 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:8

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\7-Zip\7z.exe
    Filesize

    26.1MB

    MD5

    5892aaa675de5bc5fd7817ce96253236

    SHA1

    18a004fe6e6dbf8109d5393fcbb930e2391f7051

    SHA256

    f9fb14675189094083b7f4c4b923b031efece69329cec920cf157dec9e44c97f

    SHA512

    7392ed10c1d1028620f0eecca835aee8024ac90f93bd087e4654a429584f4dfc3566be032880abdb054ba8f4611621a9d50fd7f6b3bb39da9b0c9d3e3845b125