Analysis

  • max time kernel
    150s
  • max time network
    87s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 07:53

General

  • Target

    04b7c4af4a989a6de2339a8b6455d832_JaffaCakes118.exe

  • Size

    27.8MB

  • MD5

    04b7c4af4a989a6de2339a8b6455d832

  • SHA1

    93f90dafe6dd7d7d358232d2dd38e63c3d82c3ae

  • SHA256

    d03c7eaa57cca7ae045e15aed612843518917fab03c45401a7c2032678e33127

  • SHA512

    0aef888893114bfe435c293541bf7c805d1ab5985ac59edc02710176f9b1f05e6eb93b2065315a71390fa38615bb7e4915138f0f45fe798b0917220ac6843b84

  • SSDEEP

    98304:XX77GBfWr1GjrTgtYOXwnS4rVDBGKfYOXwnS4rVWKwF+WIDQm:vGBfWr1gITItXuQm

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Modifies Internet Explorer settings 1 TTPs 22 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04b7c4af4a989a6de2339a8b6455d832_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\04b7c4af4a989a6de2339a8b6455d832_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Program Files\Internet Explorer\IEXPLORE.exe
      "C:\Program Files\Internet Explorer\IEXPLORE" 212.33.237.86/images/1/report.php
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3988
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3988 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1508

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\7-Zip\7z.exe
    Filesize

    28.3MB

    MD5

    d50c5811dbe2f65397332fc253c99d90

    SHA1

    f85870a9e1bf0e4df42c0919cd59b0a3cee8f2c2

    SHA256

    3e6a80f55160272f530412b5c14beed73da01fec35800c9ff4307850a742d499

    SHA512

    a3b0b03b5d7b2aec2e7c0014dae3694ed7428a718bee69dca70afb044eff85b77b02e6be9c270319a74f225f821a9c2aaa07aa425a01a8fcb1ecd3863a9864df