Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/08/2024, 12:41

General

  • Target

    8a658d49284856af54ef1f02a2af1a2c_JaffaCakes118.exe

  • Size

    1.0MB

  • MD5

    8a658d49284856af54ef1f02a2af1a2c

  • SHA1

    3cad1360759d4485d34e55fdc7560350f8524acf

  • SHA256

    04e8be80c1fd148ea5dcf454d447b7d33cd7828381ffb9ed0d7bd97ae73d8160

  • SHA512

    dadaec9a051226d1a0d65c0ce4eb7cec4f6ec0c0abeb721056382265f5ed3daddeaacea1e7f5a9e46307a97c72c56c583f2c42e8d15aac07e10fd71e7a8f196f

  • SSDEEP

    12288:4jTpxThOSynbdJQ9Gl4ndMJ8JR/EEoCwx0bBzSfqzpSwyovU59nP3V7p1:4hhh4zD+dbRJoCwabRMZNVPv1

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://www.grooveshark.com/

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer Protected Mode 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 19 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Modifies registry class 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a658d49284856af54ef1f02a2af1a2c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8a658d49284856af54ef1f02a2af1a2c_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:436
    • C:\Windows\SysWOW64\mshta.exe
      mshta.exe http://www.grooveshark.com/
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3076
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 /s C:\Windows\system32\e678.dll
      2⤵
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer Protected Mode
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1568
      • C:\Users\Admin\AppData\Local\Temp\gahEDAC.tmp
        C:\Users\Admin\AppData\Local\Temp\gahEDAC.tmp
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1240

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\gahEDAC.tmp

          Filesize

          188KB

          MD5

          2c1a46dcf80cb07958dd42306275a45a

          SHA1

          7e36d0956022829778ce1d2e7811d6be40651675

          SHA256

          2449e4d0eb3449658f6c9d32d1901a616d9a3eff609d7a3e3ec7927393f272ef

          SHA512

          7c197770ccff5b3bdaaa522ce0cb01c764f1d25110930e7de1db0dd1ce78fb29e5d32bb925ca88eeb36146ece42b441513ce7b81dd7d6b43fd89cc999cf60bbe

        • C:\Windows\SysWOW64\e678.dll

          Filesize

          880KB

          MD5

          133085a33b628b44542e6700a2eee617

          SHA1

          8e61bdefd7ddc8cfd8e5a2f92468465182489903

          SHA256

          8a792e458a4e296edfd370aad4bb8a33395eb5c69312658de690f589bb6a1fce

          SHA512

          a3e6bcae7f7122c8332c19461e01a7c5a8f92220e0cdb0ef8d6cbbb474b835257cb0e5b8be7dd27a3641774a6ec8ad9b5dadf83ba96ec0f059c9e89f812eb92a