Analysis

  • max time kernel
    120s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 13:18

General

  • Target

    0546a54f8496b237676fc4d76a118be6_JaffaCakes118.exe

  • Size

    560KB

  • MD5

    0546a54f8496b237676fc4d76a118be6

  • SHA1

    e40ab389fc60b78f22cb40be854e1a0cedbc9e44

  • SHA256

    10bea2ef88b743fbea832b3061db6a3738c6e62443073abebdd64867e624fad0

  • SHA512

    95444e63888284a447f59882046d8906ccec0a56d971fa612c85d1d0a6b17905b60d1e6a2041c8d922c06853a89fb8e60e6cb94bfd412d6336221ce1ccc731a0

  • SSDEEP

    12288:2lSaGklFSnYZQjKh4U+jSdeX5eK9cpcUBp:2pD4YZMJO6kK9chr

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0546a54f8496b237676fc4d76a118be6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0546a54f8496b237676fc4d76a118be6_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Users\Admin\AppData\Local\Temp\446642b9\qhc.exe
      "C:\Users\Admin\AppData\Local\Temp/446642b9/qhc.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:4616
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:2828
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:1832

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\446642b9\cjlkebfbpeggcjccbgoihgcehdpienjc.crx
        Filesize

        8KB

        MD5

        cc50921afdb646bdc854abc7df07a09e

        SHA1

        7ba97552c9123ecbd00ab627b3cbbcf5be1f13f5

        SHA256

        00eb1e2da9c2a5e9d4d0b9cd107385abee8b09a44846be4fb534618cd741551c

        SHA512

        4ec8ed57d25168bd93073c1f3c732c2976a46d4b37d2b33746198970c2ff4b56f31cd58d2ed05a12e343ec19c5a60ba3c36408a3956de2a78678dfb564aeb1a6

      • C:\Users\Admin\AppData\Local\Temp\446642b9\qhc.dat
        Filesize

        740B

        MD5

        9215381d271d8b5d79ae43412e30e21b

        SHA1

        7241a2058eb758a382d1882878b5e7388973628b

        SHA256

        fa0aa10c58608c35677066d79d64102edd6c06ff5979a5078ce9445ae41b5640

        SHA512

        84321cc167550d099a09148966b202e56256968ae3720d5f9264328bdc909962f8a03d417f95f91cb8e79fc7933612c68a301af4afb55067ecf0ed2701df17c8

      • C:\Users\Admin\AppData\Local\Temp\446642b9\qhc.exe
        Filesize

        409KB

        MD5

        ef38514253e4dafb6823f236bc47bb5f

        SHA1

        458a7dcb3c85cbe3c93eb7876fa0e6cd7e07f0f6

        SHA256

        4c1f4446576780b1d9ebd6f3cb653375aacfe3fd37e542ab4d4f3616db82475e

        SHA512

        853b8a5467d9c3800334807c0c0d558d4b42d201bb19927d10ab391d1ddad93abbbed8612f8d243362cfa2e0cb53f81610f68040db7ba554886b06fc6befe43f