Analysis

  • max time kernel
    149s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 07:53

General

  • Target

    04b7c4af4a989a6de2339a8b6455d832_JaffaCakes118.exe

  • Size

    27.8MB

  • MD5

    04b7c4af4a989a6de2339a8b6455d832

  • SHA1

    93f90dafe6dd7d7d358232d2dd38e63c3d82c3ae

  • SHA256

    d03c7eaa57cca7ae045e15aed612843518917fab03c45401a7c2032678e33127

  • SHA512

    0aef888893114bfe435c293541bf7c805d1ab5985ac59edc02710176f9b1f05e6eb93b2065315a71390fa38615bb7e4915138f0f45fe798b0917220ac6843b84

  • SSDEEP

    98304:XX77GBfWr1GjrTgtYOXwnS4rVDBGKfYOXwnS4rVWKwF+WIDQm:vGBfWr1gITItXuQm

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04b7c4af4a989a6de2339a8b6455d832_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\04b7c4af4a989a6de2339a8b6455d832_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Program Files\Internet Explorer\IEXPLORE.exe
      "C:\Program Files\Internet Explorer\IEXPLORE" 212.33.237.86/images/1/report.php
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2220
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2220 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3044

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ose.exe
    Filesize

    27.9MB

    MD5

    7456abeb1e98ca2fdff15e0991f41160

    SHA1

    c92bcbd8606da845e5355d230b0301db95499037

    SHA256

    bde2af2a9c184b42910ffa988a2583ca84386fd11f3611881dacecb093fafdae

    SHA512

    51e574f2b3d92247bdc292d17187e2bc8a9f3993bd0200d4b4e9b7b79e47f721a9b9722f2986c73fb87be6b6bb6ce7d903296abaf3b4f46bbfa157af412d842a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e51e53f074fdd58153df9d6f193892d9

    SHA1

    4e09e660ce48173441c8a04d473dae37492cebba

    SHA256

    e86def83f89af3ed927482e18451efdedd800f7977fd142c08c3ff38c9a8f2c4

    SHA512

    1e4e959d09a7691cb04827c90f5a45a33af0a1096308607f3d1e31f7d7db425a073b3bc1e8731c6b27a5a3e23d3109bbc611234060dcbe732395a4879f11823e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0e2a2c0f3e1842dd173c2ff5461cf6cf

    SHA1

    b30041d4dd934f083f2b44ee4eb456aa10493649

    SHA256

    ecbbfae9e1a56d7ef9931175d5044ed103f0b5f758877bf72b0f1316c0cdf8fc

    SHA512

    4089af63741577675a542215f8d02804feab97b3ab8a89fd89259502a5aaae07617ddd456d1cdfea2d85524f0f15d8c5c69d63fc7809faec85297e5a3aed51f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5a92f91fc01b0d648b0efbec7173c5ac

    SHA1

    f6ff840c8de0cdb0d2bd52484dc6ec04704c6b8c

    SHA256

    4c9f450e94673e59201d429464fb26029621d1c9faa47e03d47647205205eb08

    SHA512

    15e9e7f6123766f23d3c88316ce7b0d5ce90a5493c7980cd1efada1c97507efb7709d45d1216e0ececb5be32505f04447aaa105b5d792781346a6170a6ceb5e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9b1c9287e6633f742fc08a8b15dc00bb

    SHA1

    f0dbe189732b3020b0f61fdfd3780f44a27a9de5

    SHA256

    e6503f3728cd43ce2c46ab77eb8d44213c56f33e90c19bba24422bd7f15a321e

    SHA512

    a9529d17b0c9018e47076b596e51fe19dbd30f12e9a13695440970e4cda7af73644fc82b2a31b32b571e2926be0c381a784333fee25c08bb058dcc481f87a68c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4051bd266ea09702905d19d28e8bbaac

    SHA1

    a3f0a8fc13b7e14b0cfb46fa278a1b3019ce69a3

    SHA256

    16846a57eb3a08916e3fd3164754336040e740fc95110c22d13a22a13ab00fd1

    SHA512

    6551f0cd31502bcf8fb91791f2de0b9592ae5268637481d2838cbdb55750073c7631ef375a576f27b219681a957cdaf65531b1e33955f02feb01a3379d5c46a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    86b0ed16c1b4b9ffd951e9253d81805a

    SHA1

    2719aa8643120977db8fea18684bfdf22c00f3e3

    SHA256

    3b0cf701a00be808d40d75055b3f413fe2da0a37c04cbcc2e47c686f719e3667

    SHA512

    ea552d43f76e33cca47e34ef274f2676dae1005fecedf210aca54db9b1ff26b8080427b1d974cc5b133bd90593f6ae7c73593f43ba22959b488e1d339134a539

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e1a3805163acfc86c66b2dc00cefbb65

    SHA1

    f10672f15c2c0a29e4be2db877869f2766834b48

    SHA256

    42747b41abdd17eefbc9ceb079023ba00ae4b323e5839d00c11ccff234db9903

    SHA512

    74fed2e79d86631b4270021bd171ac8fba35034019a3c43f9d29df3c706f654ce21c6cc445216bda04b0bd1db4e611a51dc64bf38bb937091b9b4939ece75fd3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a5b469f46b0cf8e8b7f4776b4a0e1ca7

    SHA1

    9fe112ec4f03895270741485ce9c8f7370c8f560

    SHA256

    d29777496cc7e82edba1f6c4e6d416798b10b07cd811ad1305f2318afd494c12

    SHA512

    3b138b464a8273deca817999ee47d5d5909a424520760d5e3c000b35562eaad37782b98279c3db8baa814a185d0e22dcda9daccd9a3b15cb0e48c9abcdb28912

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    13d0168a72fe4cf440d1c6eddcd9c23d

    SHA1

    9f517c27d114d1bd79ebadeb8defde9006b020fb

    SHA256

    659a6299b663fd44857c8c3cf126b2150c4f2310f8a394f3ddd7f32c2d025767

    SHA512

    15c80224e34d53d721885de6da50e215e4f5d7843b72dd8b058e1a428563ca946e74ee7db8e08d4f96e475fc4b700cb06a30b8f6237134214aae8d07f93f1601

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8338207100416f1d0487ab1a9f2b2cc3

    SHA1

    004fe8c2e8ae8b0c90afa97e5dbba81ae120f5b8

    SHA256

    8c634a4733f56bd8d88d0b588b23d351633b1dc6ba741f7753292a5b97785d5b

    SHA512

    d6ebe494614ee23a27e054fd5946f21586cc1a96aa542eb11eea0b10cf724f51f7978e91215a1bc93c21bf0168eec71b971aaa678babf04e5cec90cacf8fb5c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bdadae570e0176f2597f75c9270208c3

    SHA1

    957374ccd9bb7561c8e2e0f05235cb67fcfcbd2a

    SHA256

    3ef62a6927c0da933e6a3bc7e04737988ab04a863567eb9e5d14565dc1dc54fe

    SHA512

    319dd59aac0a07a6ba7d150cd9e0a5f1a2e584f4aeeca985c93f9b9321e249693f6e1bf4abab5d803caff854beb705575942b181126f1557d0456c1616373c2c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1264a0364b638b12cf863a255ccb59d6

    SHA1

    b908c1b05b29d85a2e5cfde7294d7363cb5c7fc7

    SHA256

    ead8dee891d05feddf30a129e8d9926d8ba07129e8e46213d8f802c828a92b13

    SHA512

    99727048875b26c904467d90af3d7792df233553c619e93501ee4b42eb2d52b868395be311da997f9b7bb6b88b5ce6e4af78eab45abf85eb7ee4c5ad60892bec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ca432d6d8d94151c52b1fd6a6332f84e

    SHA1

    c78b2d4ee97c83b243708a29c6cedc0d7e8a1028

    SHA256

    72bc936938ec86888ff42761dadf6518191dbe129b431e329bbe83f8fcfc4696

    SHA512

    485843e6186b68ee2026c7058b72b2b780312ae2abb6c7316f10b9e8e8811b39a9c1032294cee3b28e941134434ae8377f0dc61975608137e8559c3586180ac2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    170c5247dc5a3e7efad832cfd857bf95

    SHA1

    23f6eb298b2614df1609f2c43a5d6c618258ba1a

    SHA256

    14fc610cde53a1adca4150f6cfccc1d7ef4c9bacc4c657d8b32bb225e218cac3

    SHA512

    0972e19c2ba6ef644ad77d3d5b114b708ad3e9fdccab7dd97b4ee3c0d7bd4e595ffbc61d1a97b7632c191a1580be0c35a98b63151964eded4c6f41ba59c8e093

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    decb8e086fc6a5138b4b3c79a05994b9

    SHA1

    35c2fc196c126d7dac9fd82fae7638b528325a9b

    SHA256

    8755c05a86b68e84cc97bc76cdec3e7f1f363f1d7df5e15aa4e02fb78febdff7

    SHA512

    32e3c2a7d1afd4af6f1de1f6ada8f088c15ecc44669d690e5704645207f437e470fe7c1ee5e13e389cef47a697f73f68651db83dbae6117d2858dd42bb2a814d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2c1e0c9434df9abf5f7653f82ab5dbfe

    SHA1

    92762c6ec43c18fe9ca5ca745209bf8a211407a9

    SHA256

    9c1ebe6bd8b10a6327acfeb4a9542c091b27b33e21e3da5e9a780afad675ba5f

    SHA512

    cfe0b0da9f8c64f6113838b6c7d6b241bc7673a100389d7dd805989a5d8b116fb839c2879b8e9e4e16c091092bda29d3c0b0084e1a7d72f07bf77e638a3d07ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9f978517c1a53075ace7cce06dc08d24

    SHA1

    450f050e28833ac6bb46963c1831061b019ce60b

    SHA256

    33250162d026f0abcd440765ab47bb8661c4fbdf89f316d6237cf6dea9b31c12

    SHA512

    bac543e87f65fa3c4022b3eacbf41e9a06636e05da61ef6d2efa2ad06599b58440a5710726e7e39a5bc0334cd4387ddd8141cc06614c7b4b1ec5319b1ffbecea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eed0804604d7c5af2e47082798b7edf5

    SHA1

    97410825afa63c26fad11297d89c95e70b08ba4a

    SHA256

    b2c8688b08cc03dab21c548a26ab43ce7b7280adc702674b4619558db974dffb

    SHA512

    f337683f93117a1eaca7341458413033c2cbe106520f788bb82283cc8728e2587985f8c5d1fd9b2c921a368cc612089c6a32eb3348af7c77e05834abe1c4db11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    729933b55738790c27820f56f60be0e7

    SHA1

    222be8c7126252dc8e1950123f788baca79d3bf1

    SHA256

    c13c18dd3b2a782b2822b2d40b80e764cc5cbf9520bbead812d673aa601a2f2a

    SHA512

    27340f0116e66b97b378ae6a0c37fb5ca2a6995e8ca1fcf898b4bf944b2c9b9c179f5052bcce800743844d9a39bb20aaac768d96bd66a341c266639a8322d98d

  • C:\Users\Admin\AppData\Local\Temp\Cab513F.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar529D.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a