Analysis

  • max time kernel
    94s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/09/2024, 10:51

General

  • Target

    00f0d3b05f10df0bb807975b2c2f2390_JaffaCakes118.exe

  • Size

    255KB

  • MD5

    00f0d3b05f10df0bb807975b2c2f2390

  • SHA1

    3eeeb3951dcb5aab6eacc394d32310b34353b5f0

  • SHA256

    3b36c046795bb6b5dabe3b9c360ec285909c3b146ebb61f9312e9c3b56b4014c

  • SHA512

    02a7370b722add27c4a3ff5363fcc69c54f7e1a82c867f6176c7eb037f1490da54f171703f1e012ef470abf5474764016f1c7dca55cda9d0272fc688eca6656e

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5NIIWd8Wgdop81NGvey73awif:h1OgLdaO68WgdE81NGWmawu

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00f0d3b05f10df0bb807975b2c2f2390_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\00f0d3b05f10df0bb807975b2c2f2390_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1068
    • C:\Users\Admin\AppData\Local\Temp\7zS8EB3.tmp\51f8f5a715bbf.exe
      .\51f8f5a715bbf.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • System policy modification
      PID:3480

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\sauveeNshiare\uninstall.exe

          Filesize

          48KB

          MD5

          f3c79bda3fdf7c5dd24d60400a57cadb

          SHA1

          1adb606aaeedb246a371c8877c737f0f8c798625

          SHA256

          a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

          SHA512

          c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

        • C:\Users\Admin\AppData\Local\Temp\7zS8EB3.tmp\51f8f5a715bbf.exe

          Filesize

          71KB

          MD5

          b78633fae8aaf5f7e99e9c736f44f9c5

          SHA1

          26fc60e29c459891ac0909470ac6c61a1eca1544

          SHA256

          d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

          SHA512

          3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

        • C:\Users\Admin\AppData\Local\Temp\7zS8EB3.tmp\51f8f5a715bf8.dll

          Filesize

          116KB

          MD5

          05234975b085632d70d89c2f420c5107

          SHA1

          078fb2a3e5de54c3737a4541242a4725c02c6b9c

          SHA256

          a758ad4fdc8949ea005258075457a972eb0672d69d98d688117b85221fca096a

          SHA512

          f9fa6aee142e32875127feadebbe235f4f376b0c3b7415036b8afc81c0a09a8ba0c5ec9e1703f1a34b220b7646caa1ca02629918185c4afbafe6926014044c4e

        • C:\Users\Admin\AppData\Local\Temp\7zS8EB3.tmp\51f8f5a715bf8.tlb

          Filesize

          18KB

          MD5

          c1e296ff01d3cf37f91c7473bdd9de52

          SHA1

          832e3d1ddeb5a0ceb5b13c1ee271eb94bf9bf2a6

          SHA256

          a8e54ad3e1fbc91d5a7b02bf177a24a02f2558419ce46859bf15859b81478492

          SHA512

          aeb1f3962746caa3858c27b4753959d5ec9db2727e94642d5db2710633a96e7ceef5f9c0ff3b358f83143b6594459b5d9a94e095fed7a5d1fa97ae6a3c4e564c

        • C:\Users\Admin\AppData\Local\Temp\7zS8EB3.tmp\[email protected]\bootstrap.js

          Filesize

          2KB

          MD5

          00ba9e89cddb8e9c80a14ead8bdff104

          SHA1

          348459703ff522dc70de7e2f342a64155cf02c23

          SHA256

          449674d5b2d6412001bf2887fac102196b570973852532d24f8e6dfa55f4ec92

          SHA512

          305f0ef3b877f98c6d3d64f00e7a3dc12ab93432497a04f22125fa7d9ac91db42c5b1f3dce5e7d64c92d287ffade219da05b1182052ec536d2d48d66bb631223

        • C:\Users\Admin\AppData\Local\Temp\7zS8EB3.tmp\[email protected]\chrome.manifest

          Filesize

          116B

          MD5

          c6affd625ea62377a2da9f397dab1e6d

          SHA1

          5db2a930c19b04e64554d7a086e5475e07369f05

          SHA256

          fef086f71fa19fad566587ec861ecb98d25cfb79b69f329f2e6c85c92383607b

          SHA512

          1430e613d6a45e8bcdc7a253770d330ba87bc37292ad0b03c1821ee4a221eca3c3c9dd7d3032566bc58d1e6287f38ffa4ed68b64c0906a662a64d1274015d00b

        • C:\Users\Admin\AppData\Local\Temp\7zS8EB3.tmp\[email protected]\content\bg.js

          Filesize

          8KB

          MD5

          b2980a20b704a99eb1fb396469e2a9fd

          SHA1

          2c6ebc5c91f68ffa887512fdb1f43ecce380e38c

          SHA256

          05418c7911b4f043edd59cff3788c0c3375d4158f5f4bc797a623850084ff802

          SHA512

          dedad29895bc587c2b72b84dbcc3fe9d696f690308c5d49ca88a978b915605a59fa5786e2608d36fb75fec5f511d7b620f7f9845cc67348b14aa283aae10baa1

        • C:\Users\Admin\AppData\Local\Temp\7zS8EB3.tmp\[email protected]\install.rdf

          Filesize

          611B

          MD5

          2428091657fec9255b6b2dad21093b84

          SHA1

          7354ad271abc8750e2d1d3152326344ef197b78f

          SHA256

          c2029c55e81c234f35486dbee8263612325d63502eaa32ce82e02e2df9edda5e

          SHA512

          a0f748fc5b4cc43779d299b1d0f6ab38f23fc172f3ee5d262211348ed9d48268b78848cb5e5584ab89bab6f97dfc8934b37f5543babfae95b023f868b85f8d8f

        • C:\Users\Admin\AppData\Local\Temp\7zS8EB3.tmp\ofcggaedjgamahhngbbnljhogjelpcoi\51f8f5a7159b64.94113549.js

          Filesize

          4KB

          MD5

          f6630227c476754ae232885be1d4037f

          SHA1

          f86f2a2d3943596de7f814fbe916215a2f5360c3

          SHA256

          b8237383e2428487e2e0d20e97163ac929799de516f9a5fe3545004e96fd6fba

          SHA512

          ac0f3e8f8a8c12403c5f00b9b92669019757a171e7675203f393fb3a654527c50407454be8826db8e148e4fa6f22cbd03e03be63dbaa74b6baf71f6ea745420a

        • C:\Users\Admin\AppData\Local\Temp\7zS8EB3.tmp\ofcggaedjgamahhngbbnljhogjelpcoi\background.html

          Filesize

          161B

          MD5

          4c9c6d10295bdb334cb39ccaf3f9d603

          SHA1

          8f6928a0d45e36f2e9ed4e66458f9d4f4684e6ca

          SHA256

          5fa8a739805517e1998179998e5beb8c9257f76a96d7346b9886457f98b0b0e3

          SHA512

          530396cdb81a55935dcd1f51ed1f67449bbdc786202cd8c552fb8d9e665664ae96d62f5e5900d190ade20b3b521903fdb49725dc3dcc052a73fe46cc21177096

        • C:\Users\Admin\AppData\Local\Temp\7zS8EB3.tmp\ofcggaedjgamahhngbbnljhogjelpcoi\content.js

          Filesize

          197B

          MD5

          5f9891607f65f433b0690bae7088b2c1

          SHA1

          b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

          SHA256

          fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

          SHA512

          76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

        • C:\Users\Admin\AppData\Local\Temp\7zS8EB3.tmp\ofcggaedjgamahhngbbnljhogjelpcoi\lsdb.js

          Filesize

          559B

          MD5

          209b7ae0b6d8c3f9687c979d03b08089

          SHA1

          6449f8bff917115eef4e7488fae61942a869200f

          SHA256

          e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

          SHA512

          1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

        • C:\Users\Admin\AppData\Local\Temp\7zS8EB3.tmp\ofcggaedjgamahhngbbnljhogjelpcoi\manifest.json

          Filesize

          507B

          MD5

          8dd86c168b9bd7ea765f469cf92cfab6

          SHA1

          f6ed8e74f529b681edf1d9a151bf86cd91eb4715

          SHA256

          9a41ab56cecb374550fb5d83f1c7cc963511dedb35b5949e8c49462f69bfac4a

          SHA512

          37f45007714388eda437faf3807d73839c12ba83c25c1d3e2d349d9695ff9616204f6d31c13dd16443f6c3eedddb1d82fb8e76d04dce4a949343308b5b3c3872

        • C:\Users\Admin\AppData\Local\Temp\7zS8EB3.tmp\ofcggaedjgamahhngbbnljhogjelpcoi\sqlite.js

          Filesize

          1KB

          MD5

          876169390f5e4d4327f6bedbfb72dfa0

          SHA1

          539ce594fd6353504cb124bc64f51f9d0ae72c30

          SHA256

          4fdbd9b633609578fdcdfede11598ccd7d1debbebaea831efe1c72d86275e879

          SHA512

          f56a2b72b8954a37cb01502f57d40acf422d307cb95721bd3fed25a36243c4d09c4e2112df7243f638729ccb410021f232347fc9f72b9b5eda5f2185447120d4

        • C:\Users\Admin\AppData\Local\Temp\7zS8EB3.tmp\settings.ini

          Filesize

          7KB

          MD5

          d57b7ab08b9a71e593e4c642ad0092e5

          SHA1

          42d6669776847caebf02f06179ef941d08ced156

          SHA256

          cba9a7af63a3cd99eef4d4bcc2e4a71653132f3ebf7b339a55c775db1163c74f

          SHA512

          0c4ef8772591aeb605a6559d6754a48e6b96c3b59569ed215318bc94e3cc9cf219713bf4e3a4763c53aa4d68ba56bb3d1fd9b844ef1381392f404d53068b48c2

        • C:\Users\Admin\AppData\Local\Temp\nsd8F9E.tmp\UserInfo.dll

          Filesize

          4KB

          MD5

          7579ade7ae1747a31960a228ce02e666

          SHA1

          8ec8571a296737e819dcf86353a43fcf8ec63351

          SHA256

          564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

          SHA512

          a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

        • C:\Users\Admin\AppData\Local\Temp\nsd8F9E.tmp\nsJSON.dll

          Filesize

          7KB

          MD5

          b9cd1b0fd3af89892348e5cc3108dce7

          SHA1

          f7bc59bf631303facfc970c0da67a73568e1dca6

          SHA256

          49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

          SHA512

          fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

        • memory/3480-73-0x0000000074090000-0x000000007409A000-memory.dmp

          Filesize

          40KB