Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 03:25

General

  • Target

    f964c64f6940a15d04d98f7929ecb003_JaffaCakes118.exe

  • Size

    250KB

  • MD5

    f964c64f6940a15d04d98f7929ecb003

  • SHA1

    113e7e2e112e24f84f8053740a61ecc3ad95fc5f

  • SHA256

    57efb8de8dd2299a518fa24d5e406ada5737caba9de1d8feb9e76aa2835c7304

  • SHA512

    a7109b49d7c878db04a4ac42ae927d14eab558e616b20dc50ff68aa99949a24831c2237bf3a2a17892d5c230e0bd59ef8746300d5c15bf3f181bcc4b635b6dbb

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5llI9zxucFZBujazdncbBV1U:h1OgLdaOlUzxuRcdncbBVG

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f964c64f6940a15d04d98f7929ecb003_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f964c64f6940a15d04d98f7929ecb003_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2144
    • C:\Users\Admin\AppData\Local\Temp\7zS739A.tmp\50fe4911c3cce.exe
      .\50fe4911c3cce.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • System policy modification
      PID:2524

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Zoomex\uninstall.exe

    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • C:\Users\Admin\AppData\Local\Temp\7zS739A.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    54f29e814d8d5c41eccb88c765af0950

    SHA1

    80d9b02245d079e7802393be8e6a86ef746bbd7c

    SHA256

    40d32214373a485346396f3c273c0958a55a71ad59e322aaeeaef811fa25f349

    SHA512

    404aa9f4ee93e0c8901ea328e1ef69fb97a426b6764fbedaa35b4638002a2b7210db4aaa1b2e9428b4e130d76e39a3e4e6fa8f3971caca630ccf141069d3cfc3

  • C:\Users\Admin\AppData\Local\Temp\7zS739A.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    f2209cf860c96eb29fd2f05cf1a95f7c

    SHA1

    17e6fa082fb42e201d2508b5f39411e30228a8de

    SHA256

    c5f3e26fd6231fcae25de00f7008a329f4b50f28eadd295fd296dc2a96288c86

    SHA512

    35647731674c5b85346c4aa1a9a76c70bcd7b2bb4a2609f25fb8876b77654b8db349f6909e962a3508678fbd272ab12371588f6d9644544c56be9972c12e3335

  • C:\Users\Admin\AppData\Local\Temp\7zS739A.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    4ee4a8b450ea945e77f3e998f9bbc45b

    SHA1

    d9aee4cf2e5836fd75dde8621637bb6dba4df399

    SHA256

    1e86bbf3c6c4964fcf7c60cb805b44c65771fbd4c8ff7f5f1624e691098854fa

    SHA512

    b9cccf7d6f08dd23533e123429c8f27343c146772c05e89fab89fb6c307a11111584658476c66543b825405c0c586f3e211282c9c788f89c35e2734c4a973f9a

  • C:\Users\Admin\AppData\Local\Temp\7zS739A.tmp\[email protected]\content\zy.xul

    Filesize

    225B

    MD5

    e28001054c8e88445b9f170297675b36

    SHA1

    d16525a1da1d54fc1f9d970a22c0015bce1f9d5d

    SHA256

    69120c3e959262f9120707d232cd96f37177063e0121bba542944b752285c4f7

    SHA512

    a4cd7c6dc7c2fc5dcad1de3d355bd441325bbaccc911a0cd6ceab45c19376e3f673330ab7e30e1ad7f26c14f0e49f3dea13ead57bc9dca89035ed0d928fc829e

  • C:\Users\Admin\AppData\Local\Temp\7zS739A.tmp\[email protected]\install.rdf

    Filesize

    700B

    MD5

    ba47aed7e057171f546e2b05498a1e10

    SHA1

    9a1068a8ab6cc056afcdff849d9e46a2dfe187f3

    SHA256

    9a1a85e5ade58e0f0b26406b992f82bcecf1cbb5a834640828bea00e39f8c047

    SHA512

    79ba964a1d551f605f8f393a3c51f34d9976dccd4ea65ef37c229a84347042ff88b4807c707a520b1251ba8d7b041298b4e17d63ec5467e01c00d619ab50cdd1

  • C:\Users\Admin\AppData\Local\Temp\7zS739A.tmp\50fe4911c3d06.dll

    Filesize

    118KB

    MD5

    44f1dc155d3d083b677f20ed0fab8404

    SHA1

    a696c5a0d50145afde3d3a71f70b1c3006ac2199

    SHA256

    67014a6fc8a77ae480dae9b09f800a1f40a40399ef967f86843a80eb4c9eb470

    SHA512

    04a7098abd589eb1a533af6f89d0d982d2faf9c4e7e29d02abaacf81635b789acfb5ca026f7a0c6b4a263934f0425c69f5225488c450e864f8dc8000ffbf94f6

  • C:\Users\Admin\AppData\Local\Temp\7zS739A.tmp\50fe4911c3d06.tlb

    Filesize

    2KB

    MD5

    c749bca713cf6481411b5c4eaac4506a

    SHA1

    539cb813dea7e37eff8c1b696eb0ab42c815ab62

    SHA256

    0a94d2086eb6ac57ba5ee365d3f6f64f33e7c8d18419f04715460bc04ebddf2d

    SHA512

    11b3b333b97b1bbbbbf01b6d367188698470877e180a3854ec9762f706755156136b404f2b95a7304a890686d8f5f697232e6c28497aca20e0aa76988b0f179a

  • C:\Users\Admin\AppData\Local\Temp\7zS739A.tmp\pdkhgmjadnbejanclcgkbfjdmdcecibc\50fe4911c3ada1.13619947.js

    Filesize

    4KB

    MD5

    f178f1f8ae736f7570cb01661d2d1aae

    SHA1

    6c03a7b33c05d66a14140c5b3043786aca9240bc

    SHA256

    40e23737f815a24514f5ea18fe0b1d3ec62741ec28c34790855966fdb7f02984

    SHA512

    ab02f75808a9f3529e49cb3d8d24327c7e355db70543a8d080b1c4f5b753d752515011e94f49587a2ec80a7db296ade63f4023d8cb67c3e960fb65798633a963

  • C:\Users\Admin\AppData\Local\Temp\7zS739A.tmp\pdkhgmjadnbejanclcgkbfjdmdcecibc\background.html

    Filesize

    161B

    MD5

    d4642bb7cd96c5baf5023fe223f6014c

    SHA1

    e00950dd13b700930c0cb9628861f135221a6a32

    SHA256

    2ff0e7035752452e93a4ae418500a4bc92b8aff6fba830bb58aef8b3c78b737a

    SHA512

    0d975858f432f68326944802b06d4e0dff2a9d94c7c2d458be198ccbd025cc2b6decd69b611532cd5deb5e2038d2b8e7b2e289004a908cb7e575ae8c1deb1471

  • C:\Users\Admin\AppData\Local\Temp\7zS739A.tmp\pdkhgmjadnbejanclcgkbfjdmdcecibc\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zS739A.tmp\pdkhgmjadnbejanclcgkbfjdmdcecibc\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zS739A.tmp\pdkhgmjadnbejanclcgkbfjdmdcecibc\manifest.json

    Filesize

    479B

    MD5

    d9670f9c069ec46aaff5a60a9608e885

    SHA1

    c15da079582c4bf21b06e934dc78f3bd8fbc5607

    SHA256

    a631255a7467449ff89bb97a8d97632411076d00bfb8dc84c19abd100e235e7c

    SHA512

    d7ead015d25cdf1d31ec3330020bd43c5ec702a148c130083fb5ee70a8a4691fe94db7f9390b93d7afbc083531c9c1f23d29bd607c22d7cb362a0cb299645ad3

  • C:\Users\Admin\AppData\Local\Temp\7zS739A.tmp\pdkhgmjadnbejanclcgkbfjdmdcecibc\sqlite.js

    Filesize

    1KB

    MD5

    7bbfdc8c904b78a3bde32dcd3cfadcb7

    SHA1

    6040a2523e22ceac8f0df9c1e19f5a451c4577a9

    SHA256

    0701b52b26e5b0f6051bc65728c41935bcfeebb278bcb731e5928508108c19d5

    SHA512

    c9addb843cd25b7e58d0fd249ae9a4891c055ec6cd3afd821952946e222fca78ec96b700f17663e5d1a76cc8c2f448983fc167546a6f30ef92dff1514065690b

  • C:\Users\Admin\AppData\Local\Temp\7zS739A.tmp\settings.ini

    Filesize

    6KB

    MD5

    d661937db9dea86adb5950bebd494eab

    SHA1

    0271b56efbd927be26705915b44bf7738d86a1f0

    SHA256

    28d87fc1aebda525f6cab93976ad9cc462c07a188c8eecc179ae82fc5087189e

    SHA512

    b36dfb40ae265192341714f92093f1e75b0b733ea169613b51659f58753ea8f815f77ba1d36238f59cc2d967e21d49887ca3b3185b7ef912d969ba909de4e090

  • \Users\Admin\AppData\Local\Temp\7zS739A.tmp\50fe4911c3cce.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • \Users\Admin\AppData\Local\Temp\nso757F.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • \Users\Admin\AppData\Local\Temp\nso757F.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/2524-80-0x0000000074E00000-0x0000000074E0A000-memory.dmp

    Filesize

    40KB