Analysis

  • max time kernel
    125s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-09-2024 11:03

General

  • Target

    da3327ef560f6dac56b1fc356fb440c7_JaffaCakes118.exe

  • Size

    295KB

  • MD5

    da3327ef560f6dac56b1fc356fb440c7

  • SHA1

    e2eeb797de7f5eed17327b4b81461560d37fdeab

  • SHA256

    48fa38b2cf2ea49263e26486574a3201cf62db40a0e43c810b8b9a3b01692868

  • SHA512

    b01e7d8de4975532fb244b500af8c5b055f4644c35d48bc1240008c3339b05f728cad6ade5a9bd78c06a84bc943ee447f1ea8f8ff79ea2e95160e66f5c13a4fd

  • SSDEEP

    6144:p1db49+rEg024fpLZazEjvE/rbay19tSt4bO2BaDmeBJe/ZVwAQ/c/u/xJp:pjkArEN249AyE/rbaMct4bO2/7Q/c/u1

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da3327ef560f6dac56b1fc356fb440c7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\da3327ef560f6dac56b1fc356fb440c7_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5084
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\clear.bat
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4488
      • C:\Windows\SysWOW64\mode.com
        mode con cols=70 lines=25
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4428
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3932,i,4356837537417149674,16553092232944545509,262144 --variations-seed-version --mojo-platform-channel-handle=4160 /prefetch:8
    1⤵
      PID:4356

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\clear.bat

      Filesize

      1KB

      MD5

      b055443df3c71d4b13fae6bcd3e20a4d

      SHA1

      07cc93225659e4cbcf303b45d18429d42f002d3d

      SHA256

      ce69385d8e45e7ad7ee4d466b9ebe48e4f682ca7b1ed911007290a3df3ead44e

      SHA512

      2962ec2706dd131ecdd8e5cad08288540dce0e70d0ba218880d0d9510ac091a028c599386ae0e426ef24d1f32f443984b41486d156892d40386addce879fdbd9

    • memory/5084-0-0x0000000000400000-0x00000000004C0000-memory.dmp

      Filesize

      768KB

    • memory/5084-8-0x0000000000400000-0x00000000004C0000-memory.dmp

      Filesize

      768KB