Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 14:27

General

  • Target

    056518f26a873389cbb7e29591c47fef_JaffaCakes118.exe

  • Size

    17.1MB

  • MD5

    056518f26a873389cbb7e29591c47fef

  • SHA1

    aeb62e0dfae894ec460b0fea6b7eb468ba1e7eba

  • SHA256

    4d625dc62c2cf5fbcd19fb5816ac278168bfcb561ee58acd433220b292cc3c6a

  • SHA512

    93eb81ace5f1a5ab9a793778c71ed22f04565eb5433c7e82a8e4852b5ac855a9b61c4848fc1826b964e015f51222a913046227f26c53f0f861f2f1a3bc8e0362

  • SSDEEP

    98304:XX77GBfWgx1t4+Cgaw7YOXwnS4rV5IDQ61HMEYOXwnS4rVuD:vGBfWO1Gj3ISuQ61CI9

Malware Config

Signatures

  • Contacts a large (786) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\056518f26a873389cbb7e29591c47fef_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\056518f26a873389cbb7e29591c47fef_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2908
    • C:\Program Files\Internet Explorer\IEXPLORE.exe
      "C:\Program Files\Internet Explorer\IEXPLORE" 212.33.237.86/images/1/report.php
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2320
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2320 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2532

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Network Service Discovery

1
T1046

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ose.exe
    Filesize

    17.2MB

    MD5

    6681bcdfa59914719d49ac52a513e509

    SHA1

    f6c096fd06dcfcf1f3da38b1560867639a0e67f7

    SHA256

    6509eabd30b86ccb052d2b0fd7dee09e627c6dc6c7bb7f6ec5aef746266d6820

    SHA512

    a1d212eff8f4466de66d991c68959b177d5312fd5986016deb4c027f6296d25152d60b53426f8f888bc59b125eb57d3324ccca8fc206dc7349a965b8be40c9ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d00e603c0d5c6847fe7a66486f8546af

    SHA1

    69af36c9fccf163441c3729750591c165ba576a2

    SHA256

    67b8bff5ae2af8f76f2766c88a42388f4f0f223a142f62f008a82d7224679cc1

    SHA512

    cbfbe5af9e3324e3f25fb631dd941b8c3207e90a01301795310b855ee26e9532bcc058ecd9b860a8e04cc17638715e69a43502b770b3cd62b350e973f5343c2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    229626992031d653df14be89a3a239af

    SHA1

    4d83f75946de8451fbc8f1696fb9b7dad90b94d8

    SHA256

    abbcc349c7be194a3b13ae291da77a8893a77616e4027ce19deebb271be6c2cf

    SHA512

    bd40ef64c0859bdcc31200e2ddb2f62b85d1f608eea0b47438e7011283845c53ee0c193f675947e28bcdd21bbaaa043e8a8d827bda6922b5f388c45da09ff92a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e4fab80803a125e9dcb274f8149b08ff

    SHA1

    e438a6168f87200ee883bb6fa2a0ffb05f57d0d6

    SHA256

    71209b4ef21daad4cc31cc03efb17bdbc0156f39afaa9d0b30790cf891dd47a9

    SHA512

    99ce8ffb0c034054070e62c65d12bac39e8b040b5268de9b00da59bad0e4b80d574194506b3dd03d92cf49eecc1468b4a3cbda15fe29937d27d3a4d83a6eb52f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    89a73a360130bf4a8ce483df879d7df6

    SHA1

    6a815811694392a00d6db80d78ef7b6643a69e46

    SHA256

    269bde028b99d0d32d9014f3618d107a41e8b0ce6f0a94e5f19a396a440a3b6c

    SHA512

    a310d542e7b94d7af16f38465b5eb672c954dde3232941ea707496ab8561011c23b14a1ec339ea03f909362ff8034f57bc358d3d620856da7e6eb80983f6ca8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7fd10eab8ba4a85b36f81a1b3bd548a6

    SHA1

    07c263476e0e518e71e2880e74ed025ebf33aee0

    SHA256

    fbcd07a8af4168d0cd384282e2dd08676797bbc57e07411be3aa8325bed617d6

    SHA512

    003210309b627a431b3605a87bf73a453b46b2b20317acda21188b10d4078dc3b595100cbcfd4f7b8da49e720c4ef359973b293000098388554427018f30bd86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    789ce1f15ba56faa9ae9ffd6a72466c6

    SHA1

    42e342467066c9878cbcdd95c3d97da2d3c3d086

    SHA256

    80730299d6f42fcb4df5e748d7f6dcffd31db046e0057abbebd2936b9b392f85

    SHA512

    2f526b6dfd7710f00f96df90a1838de53a169f675f37f9601ff824bc7fc608a0b5af869a23ed81fa3d1c03173ff9163969981c655d2b91f902902add0e3c2662

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    25fb5d026203dacc68503dc854f3bd3a

    SHA1

    4b169fd71d7f8cefe93b322bae90a71420ece04c

    SHA256

    101763dba65c7b190a9fe4a5a796df977f4eed2b893c6a007716d377c4441c4c

    SHA512

    a98425ba426de5c8da9993a45b5edb04a5f65f23fe04ced138c0ef2dd732f0660a38d0a87fcc4efff6a896dab0d3ee8bdcc23b72678a89687e992c76f4a485d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d090d70a1f81303592f6806f23eb0113

    SHA1

    d57bac781c1d404d0fc6692b5c24c35cad25be34

    SHA256

    77b6feaa642d2b0eb8e2bf037f06c841f5b924ec9c5ce7ab484754b9e3788f86

    SHA512

    dc9069f482d2fd3c696b269a105ee01bd012addc2964b1c5fed294dffa047b633f16fcc00c1b6c4921ae27a2cc58dbc27b5555b672019ecf0b0424712482c87f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0b9adf00972d62cb19e5e535782e0ca8

    SHA1

    4585d2ddd7c1aac44323a28394bcab7d1f5f56e6

    SHA256

    ad0fc7c8b89723d7c59b0bae6a0d3a6088522f713b1d29a66d1cb199089ecb11

    SHA512

    d455e7850f70ef1ac9f1776ae45cb4567e3f54f8e17e1526a6da1fd14bea6922aaae145c36ddf23aff80723a0c3768b7d3cf249f286eabef3091b4b3933c6880

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    99b2769c1544efb0e1618162c57bc02a

    SHA1

    52307414ac4fb01ac2ebf2cf4469182b8116e0e1

    SHA256

    0c8f09f579f276cc6b0cdbad58eb36b149e4d2c8c1796d79e2a64c768741d227

    SHA512

    b342be8d523955cf31e1ae06148b999e60d292a992bf72b7a72377bc764936cf184afffb7032b5968147920b02c70111e76ad8c8fd5e630b34fc66d84dfc9e58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7338bc8354e6199bbe1506ffb5fb9cb4

    SHA1

    aa4e00d7cd8bb83f6efa1d9ed4701d24a91f3277

    SHA256

    82274ed69eadfd9d1f80011c63c01e92b307e46ed3e92645177f87fbd6e9159e

    SHA512

    62ff6c97b13a38b047cbe7fc65e8d737e3fcc92e88aa65940d68ba9d1ed28848c0e165a84ee29822b55e5993fde86b208441bd199c5cc90e0c33f5051cbb8b45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3af29106f653f5ff2703b9d2434318dc

    SHA1

    2ff259f0310580c9c70fc6dde9541a5a5624bfb7

    SHA256

    9de5d895d5d43b77cd198dab83e8d66afe0efadf3c51cb3a03f04779f43cd467

    SHA512

    50eaf5bc5fc5b95a3fd9ae294d3e432efc43ff165c955ac48dfb8cc05ed10c86a8b5bfc8b8d13f77b59feb23003d1fdc166e8ea0309bbbb30f90d04b7bc2f51b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0ed1efe57193091e38516e31809f23b2

    SHA1

    e97218e4f522476fae2fc381bfaf1ef29d89d690

    SHA256

    52b351f0a451e85aba666c9603dd021f2dc7f5075c9a0ab7ad697d7ebe9e82a1

    SHA512

    a6e49ed58fd20ba94cc9d73b3a64bcc70206ba7f4e1d4e8dbca92d1395c77e8d48166b95c80eb8196a1e69be0d16a705912db9ff11fec55ef803e4ac7f8b86e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f05f576d1405056e5063be1aa898ec84

    SHA1

    5b2302a3a7b94b5745df0609cd710924053e019a

    SHA256

    916bac7ead0905e2f07994f1e166b046f485e7cf3fc62287469979de1f1e3bbd

    SHA512

    a31e065bc37a1d6a7ccd3d5bf7514dfade3cc4c7fb4744ee12709bc8cba86e0aa28137dfe4eeb1f1a78b033681b1bb295ec91717f8850f1158316f9c04af715e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    69b257b277e0f75a3660375d577c1268

    SHA1

    f327da397a3d114fad2475f64b51e1e693fd530a

    SHA256

    285a02250a0f492bb619bc5d1d167df48c22401209702e54a4b34f580cdd55cf

    SHA512

    8397d4909881314f8ebc78f974edc7dfc8a3973b19e10aedde7fcdda411247bcb57ed75e36937fbb73a8939ff37aae5f8210bd3dc47cd63039a091c989f0c6ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5f8e7cf55dd346424c9d0db130981522

    SHA1

    cb92e2da67785b47b56e9b5f47c29c7986828a6c

    SHA256

    6abd22bf07d970e928c9103a0c275a5ac3d459e952c0978d8037751bf3452203

    SHA512

    cbd88f40780a9cdc9b94e999f59b078bf8dd2626dbeb6e9d1fbb00831704a724a218a2f933780a858893dd44a74603042066f9acf5bd05903f0ca2797c059c8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5d2683dc6aaa17558c7e338debec000c

    SHA1

    39f5fbb4978ee0242c2d349e8dbffdbcf6d77246

    SHA256

    124e02c0a432ceab819ae2de02a6c6f2b60577d224f21c782e0e3f2484d52c58

    SHA512

    e019554b73718521ca0ab0fc4ee2e25c0334dd9e8c64ee3d986ec478875dfb0dc88079833aa0bafaddf806c1d89817c51f66480a66165a2cf431f503e26fd4b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    415500b99b8fdb5e59ac0e1d734a6525

    SHA1

    80b14e2df49883d2dcc5edf99d461832abe18a53

    SHA256

    f6e254fe8e858a2fade78e7889db2c27b073799473307d04afc17238dfc454d7

    SHA512

    f7dbe25512a4697d1eb6eb22b5435b2dac62670493e608002271531ef526d9f300657e532d72c39c3b635dd49af53a8d4dd0ba124e1021bf2785e1de3d5387c2

  • C:\Users\Admin\AppData\Local\Temp\Cab4202.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar4370.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a