Analysis

  • max time kernel
    119s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18/04/2024, 10:39

General

  • Target

    f7d28f794ac08f105164e39c673e5a54_JaffaCakes118.exe

  • Size

    250KB

  • MD5

    f7d28f794ac08f105164e39c673e5a54

  • SHA1

    7e10855988ca0de137fefdba69c4e7d3d1147b34

  • SHA256

    42a1a771d67cc98ccc222bc4aed979f4455be29dc0d0716bf022a2965643821b

  • SHA512

    10260060d601abea9813a01f557bdfa2b5090906163c6da113a4ab2fda316fab3434a149d52e28b7663a4e5a66b29d621728edd3c18a75018a02ced813ce9f7d

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5NU224b61a9V2tC+6xXzOTBZTL:h1OgLdaOC22H1a9V2tC+4DOl9

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7d28f794ac08f105164e39c673e5a54_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f7d28f794ac08f105164e39c673e5a54_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Users\Admin\AppData\Local\Temp\7zS9AE8.tmp\50fd3104c2bb6.exe
      .\50fd3104c2bb6.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • System policy modification
      PID:2444

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Zoomex\uninstall.exe

          Filesize

          48KB

          MD5

          f3c79bda3fdf7c5dd24d60400a57cadb

          SHA1

          1adb606aaeedb246a371c8877c737f0f8c798625

          SHA256

          a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

          SHA512

          c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

        • C:\Users\Admin\AppData\Local\Temp\7zS9AE8.tmp\[email protected]\bootstrap.js

          Filesize

          2KB

          MD5

          18a51e9262b34ec03cadb4abae5f19ff

          SHA1

          96c7a14e1a80fecc92f69b6b2f7ea93663b0bc93

          SHA256

          8da9bcecbc7407d997162b8b2754a9191431f5b0bf5c1dbacff3a2d44fa020d3

          SHA512

          11b08b0ac042a05ad1d6ec9bf06dbaa9ff6d56c79f69f0720d9739411853ae0dfef4524394f00ee1742c7140b12577197d851e5dfc71548d60d31a0506e7b312

        • C:\Users\Admin\AppData\Local\Temp\7zS9AE8.tmp\[email protected]\chrome.manifest

          Filesize

          116B

          MD5

          8e93cac62d9e238d4e7b8d9472332563

          SHA1

          eeb09d84a819447ddf71d8792416bc52fa460ddd

          SHA256

          28089058d49e3ce8979deb67f5b68f7359baadaa0cc388db40b86835dab90841

          SHA512

          7c421e947e14992c62242315063b198f7259298c7c825bcdf0b9b309fcb41a25dbcca3c406f99f848f4801509a18293501c3751a208f5389796c32513a12d209

        • C:\Users\Admin\AppData\Local\Temp\7zS9AE8.tmp\[email protected]\content\bg.js

          Filesize

          8KB

          MD5

          159315532c37da8765bd3cfd624e4179

          SHA1

          7832138e8ddfae6866bcd01f28bf527dcf20e701

          SHA256

          9e5378b4d0c2b5f50fc041b3ec4ff2bbb388e9c759fc2c6094ce5affdc22f4b5

          SHA512

          7128401e1c9d7546a90bb0db8b53fd179aace8d79b7004cb6f476f8af040087ac082d52cf7f80238fb3ab796e7e62e046bf0cae469589ad74d31e27250611c3f

        • C:\Users\Admin\AppData\Local\Temp\7zS9AE8.tmp\[email protected]\content\zy.xul

          Filesize

          225B

          MD5

          f45a2169d2accceeee2e201553bd0435

          SHA1

          0acf3d26e374ee79239deb4d1f73931efbdb8836

          SHA256

          e8d8f04bf9003ee530fcff1699bcee0aaebdc49a24bc2a38ede0fd4350e2cea8

          SHA512

          74fd3ef8dc57a3427073ca6f3bc16e72bacc5322dc1a0fc41fc822877274dc57d03682e83b89f7e004de6a12339e14c18707094426ffc63e75fb6bd4fa6e43bc

        • C:\Users\Admin\AppData\Local\Temp\7zS9AE8.tmp\[email protected]\install.rdf

          Filesize

          700B

          MD5

          8248591e85c358bfbab09ad5ec4179b0

          SHA1

          68de00de1747942bd254a2d81d52e00b2af261f8

          SHA256

          152bf9fa8f550fde0a51fd91b3268806646bc21f5bdfe7dfa17b74aec6fbd1a9

          SHA512

          7a68ff1ead29d69e25972abdf6b2e302b8e3a99b5b740d7eb9079188b1ceae5bd6dc0ec7395c2ad6e1ceaa9f5684b83a5825dc540597059cb5d2548156ea4ef1

        • C:\Users\Admin\AppData\Local\Temp\7zS9AE8.tmp\50fd3104c2bef.dll

          Filesize

          118KB

          MD5

          44f1dc155d3d083b677f20ed0fab8404

          SHA1

          a696c5a0d50145afde3d3a71f70b1c3006ac2199

          SHA256

          67014a6fc8a77ae480dae9b09f800a1f40a40399ef967f86843a80eb4c9eb470

          SHA512

          04a7098abd589eb1a533af6f89d0d982d2faf9c4e7e29d02abaacf81635b789acfb5ca026f7a0c6b4a263934f0425c69f5225488c450e864f8dc8000ffbf94f6

        • C:\Users\Admin\AppData\Local\Temp\7zS9AE8.tmp\50fd3104c2bef.tlb

          Filesize

          2KB

          MD5

          c749bca713cf6481411b5c4eaac4506a

          SHA1

          539cb813dea7e37eff8c1b696eb0ab42c815ab62

          SHA256

          0a94d2086eb6ac57ba5ee365d3f6f64f33e7c8d18419f04715460bc04ebddf2d

          SHA512

          11b3b333b97b1bbbbbf01b6d367188698470877e180a3854ec9762f706755156136b404f2b95a7304a890686d8f5f697232e6c28497aca20e0aa76988b0f179a

        • C:\Users\Admin\AppData\Local\Temp\7zS9AE8.tmp\bmdjfanmgomgfckobbkojcmafaoacien\50fd3104c29bf5.81974026.js

          Filesize

          4KB

          MD5

          f4b4e432cec934bb457b33ecf6176a40

          SHA1

          657fc95256e09aa0ee785647514cf2468613ba21

          SHA256

          33ac7754cb58bb4cf36cc8373c51b70540615a6290242a0757c3e9f47bddaaab

          SHA512

          fbdd3c0ec7d6808d44ef279e02deec3bfc966cb1f9a9f3bca33ce070c3b65d692b5fb50744fae3da23063ff5021ccea55eb9c714d6ebe28b48a4273a88254c83

        • C:\Users\Admin\AppData\Local\Temp\7zS9AE8.tmp\bmdjfanmgomgfckobbkojcmafaoacien\background.html

          Filesize

          161B

          MD5

          fb168ce38b73944d143cf85651922411

          SHA1

          bcd768e3988c40519f058d516eb35aaac363862f

          SHA256

          e4219aed8c7906d28c9673b8fd39f2a71670ad0f51be8034573e40216b3ece7c

          SHA512

          81c65b52fff3c2ceacd25b45443e57f064d7359d9a3da0e235a503a85a0f35a010b967ac3416b7279d418f06d2e4844dbba2a99a02a65d313347989cc12c11a9

        • C:\Users\Admin\AppData\Local\Temp\7zS9AE8.tmp\bmdjfanmgomgfckobbkojcmafaoacien\content.js

          Filesize

          197B

          MD5

          5f9891607f65f433b0690bae7088b2c1

          SHA1

          b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

          SHA256

          fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

          SHA512

          76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

        • C:\Users\Admin\AppData\Local\Temp\7zS9AE8.tmp\bmdjfanmgomgfckobbkojcmafaoacien\lsdb.js

          Filesize

          559B

          MD5

          209b7ae0b6d8c3f9687c979d03b08089

          SHA1

          6449f8bff917115eef4e7488fae61942a869200f

          SHA256

          e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

          SHA512

          1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

        • C:\Users\Admin\AppData\Local\Temp\7zS9AE8.tmp\bmdjfanmgomgfckobbkojcmafaoacien\manifest.json

          Filesize

          479B

          MD5

          d9670f9c069ec46aaff5a60a9608e885

          SHA1

          c15da079582c4bf21b06e934dc78f3bd8fbc5607

          SHA256

          a631255a7467449ff89bb97a8d97632411076d00bfb8dc84c19abd100e235e7c

          SHA512

          d7ead015d25cdf1d31ec3330020bd43c5ec702a148c130083fb5ee70a8a4691fe94db7f9390b93d7afbc083531c9c1f23d29bd607c22d7cb362a0cb299645ad3

        • C:\Users\Admin\AppData\Local\Temp\7zS9AE8.tmp\bmdjfanmgomgfckobbkojcmafaoacien\sqlite.js

          Filesize

          1KB

          MD5

          35ccd28d40faa1db796f6830cdbbf523

          SHA1

          18e74a46e527b7be562e33ba035a62a22f8af847

          SHA256

          696095f34a0afad8c10264879724e6ae15ad50a90c605d657965004493b1cd78

          SHA512

          4e582cd06b7384fc37846cbcd8bbd80c50c4f3da0af16c1b17984b78e9caea2cb1d6608aef7ccf124d469674fec0d860debd3d34b290f9d0ca487be2f946b2f0

        • C:\Users\Admin\AppData\Local\Temp\7zS9AE8.tmp\settings.ini

          Filesize

          6KB

          MD5

          1a56c9e36f90c5ddc54c72115f692181

          SHA1

          78745010de2b1bcb7eff03d6308e27de0939c46e

          SHA256

          c6da9c430ab43ad8b4a9fe3770c9c51910c40bdf68bfaf5142cfff1101f62056

          SHA512

          de99654a663dc8b16ad378aa1d51e4654a0e7efa7e781381fd1b50a97c1f6a87285eb9d825b279f2618a4aaf0ec920234f1b5448f4e17008c3db02886cb8e885

        • \Users\Admin\AppData\Local\Temp\7zS9AE8.tmp\50fd3104c2bb6.exe

          Filesize

          71KB

          MD5

          b78633fae8aaf5f7e99e9c736f44f9c5

          SHA1

          26fc60e29c459891ac0909470ac6c61a1eca1544

          SHA256

          d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

          SHA512

          3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

        • \Users\Admin\AppData\Local\Temp\nsy9C21.tmp\UserInfo.dll

          Filesize

          4KB

          MD5

          7579ade7ae1747a31960a228ce02e666

          SHA1

          8ec8571a296737e819dcf86353a43fcf8ec63351

          SHA256

          564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

          SHA512

          a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

        • \Users\Admin\AppData\Local\Temp\nsy9C21.tmp\nsJSON.dll

          Filesize

          7KB

          MD5

          b9cd1b0fd3af89892348e5cc3108dce7

          SHA1

          f7bc59bf631303facfc970c0da67a73568e1dca6

          SHA256

          49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

          SHA512

          fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

        • memory/2444-87-0x00000000750A0000-0x00000000750AA000-memory.dmp

          Filesize

          40KB