Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2024 23:09

General

  • Target

    15416d3f72b98e4726775a9bbe5f9e78_JaffaCakes118.exe

  • Size

    250KB

  • MD5

    15416d3f72b98e4726775a9bbe5f9e78

  • SHA1

    90b4e401996a6efc57386cff99929f60245d123a

  • SHA256

    c66716825a2c6a42e7cfd4e24bfce9c255ed88f62c9953ff141b36c689f61b18

  • SHA512

    048eb91e0adb8eb2e1a9ae4bb43d01331b96c1916b3106ef7c5a86965fc18a597ebc4f28319ba882e5c367304108bfacff08027a72315ea0e37a1cc3785c3e04

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5TBiNlLXMNhw6XpsW:h1OgLdaOTBSlXihwy

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15416d3f72b98e4726775a9bbe5f9e78_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\15416d3f72b98e4726775a9bbe5f9e78_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Users\Admin\AppData\Local\Temp\7zSC487.tmp\50f967701a41e.exe
      .\50f967701a41e.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • System policy modification
      PID:2156

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Codec-V\uninstall.exe

    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • C:\Users\Admin\AppData\Local\Temp\7zSC487.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    8d2deee0a3e09e703a0912bd907d8136

    SHA1

    f0bd662bdf603d79333aa8f267382778a04fb923

    SHA256

    6c9a3771ed1e00be7513a08aad2ebd1098a32a74135d49aec70f3160a4153bbe

    SHA512

    30c91332213484e717c23dc3bd1575dcf7599b641ae317759d66d829663dca6face5b1e45053eeef89c3bcd4bcda39c3e983ae15f2962178c476814ee03f05ac

  • C:\Users\Admin\AppData\Local\Temp\7zSC487.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    02618c9a67029faff113c5c3b66632d7

    SHA1

    aa7f96f96ef018711ae1c355c018cb20b67bb3f2

    SHA256

    5c9b1aafcfb126852cef84ece37f794cb0ac65a702cc48e9eecaddb7a6d049cc

    SHA512

    fc3525ab94c1418036da69cd20012b5039e53e265411bbad5b861f80715b2cf83ba9b07681246fd11b83a2ab0c1e309822c386ce5c9b45a15485488e1ba3d5ce

  • C:\Users\Admin\AppData\Local\Temp\7zSC487.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    91e996b08159d0fa82e9a7d6e950f707

    SHA1

    e47f7af1d6755de2e12abea476696bbe67ea35d7

    SHA256

    de431ed94023f24e6c947617be56586bda80f11e5e359a2cee79992f4f6fcbca

    SHA512

    303cec966bd5c798a9fa442935bf862fa927865867b2510367d0ce201707b45e6f003a832ab2e4ae92ef35d6f8af4c52670eb877598776887df4f31c33004f0b

  • C:\Users\Admin\AppData\Local\Temp\7zSC487.tmp\[email protected]\content\zy.xul

    Filesize

    225B

    MD5

    3e101e0d3348536a08004a84a6968f29

    SHA1

    72f819384f1ede7349e61e3eaad890b3a17c2ebc

    SHA256

    50410f666f0985f20c16d261c57f76c74a7db76389cbd3af4018b5cb4a82116d

    SHA512

    719b8968a31ca70f0596eb33d9829e1724784ade945408de9b1872451821f2ea3f1f1d0ed20226f062fe1d1affefdf1a7ea2e56a8146c091be580dd43d123857

  • C:\Users\Admin\AppData\Local\Temp\7zSC487.tmp\[email protected]\install.rdf

    Filesize

    715B

    MD5

    822ba123100a3db6c24e77043e46f17f

    SHA1

    b4c63373c6c746b4905100d1108615d83162513e

    SHA256

    2bb100df1c7b029deef870cf97b5f64d232e3ae77f93d4ae6d3651226f6f6a7b

    SHA512

    517ad330b5e65609ba6bc87ad2276fa9e0beca34845f3ea6cef471e8349152aa22cbc3f482ccd4ee1536ad7cb8f4abcb07fc247ee2910e5b15228423842fbab7

  • C:\Users\Admin\AppData\Local\Temp\7zSC487.tmp\50f967701a41e.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zSC487.tmp\50f967701a456.dll

    Filesize

    116KB

    MD5

    da161da8bcb9b8032908cc303602f2ee

    SHA1

    8a2d5e5b32376a40f33d6c9881001425ec025205

    SHA256

    0648d564b30e13a0819f28e00a9af39a6686a4d29ccd265c7d81548e4fe0f67e

    SHA512

    39e882a371dbce2484324811bffdd7ae7655b57401d07bf264aced6b5dac0ae326bd1945c536f05d8ab3b92ca03ff056c5a7baf54f7eb477b45fc405ec54052c

  • C:\Users\Admin\AppData\Local\Temp\7zSC487.tmp\50f967701a456.tlb

    Filesize

    2KB

    MD5

    1f14de44d0d63a79f91d3fe90badb5fc

    SHA1

    7fcc921608d2cf40e81cdd9a98e1a15a6ba1f57e

    SHA256

    bd3d85c0136a66b2af79d4d91c1c5700c8931937b7e554d5ece946760ef4a99c

    SHA512

    86eb6ebf9eccf1dcb601db827797ac603c0ebe01b6d73318986275c29bd034c8df5f7c79ddf0b19536faf24bdb11e09ac95ea43e8fe75b0ed3dde76dd139883c

  • C:\Users\Admin\AppData\Local\Temp\7zSC487.tmp\aljjliilaolfdhmkpkgiomgegkgekfdp\50f967701a2565.89669671.js

    Filesize

    4KB

    MD5

    ba8eaddf1241dc7a2043beff582dd21a

    SHA1

    25d6712d399157d94fe51e4efb8a51d557707abc

    SHA256

    81edd7deba58b8f33fe94340b5fe6becccc02cb4d897d6aacbcb2e7dfd48427b

    SHA512

    e434d41e93dcc286a74aa9874ee25f5d0d3dd07736762bb5d0ec7ecbe3dc7d9da4eec1e0bbebd2bcb73acc1b1af253cbdaa936f3279821ff974f3a80ff2cf85c

  • C:\Users\Admin\AppData\Local\Temp\7zSC487.tmp\aljjliilaolfdhmkpkgiomgegkgekfdp\background.html

    Filesize

    161B

    MD5

    43719b4eb3727a0b0531d59a19571ef1

    SHA1

    5e21433bbe55cc9489eee1cb004b826a0bd4baef

    SHA256

    605f043440cd4d20d6fa355bb5d6ef3a0b4e2a6204f78ae8dc5b227ab1cb63ea

    SHA512

    1716ae77593508d214c4e4bc2aba65c02cc19f8fcf954d0eaa9c7fcea27c91442c2822b3e990e3810c0bb7e0e1dc9a8d03e6bda69d6a17ec4aae0bbc920a515c

  • C:\Users\Admin\AppData\Local\Temp\7zSC487.tmp\aljjliilaolfdhmkpkgiomgegkgekfdp\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zSC487.tmp\aljjliilaolfdhmkpkgiomgegkgekfdp\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zSC487.tmp\aljjliilaolfdhmkpkgiomgegkgekfdp\manifest.json

    Filesize

    474B

    MD5

    ff811b4d9fe7a2ed25b27c7f0c32fad3

    SHA1

    7b2ab147371cebc7c77a2678f139859e6d98548c

    SHA256

    cc3635aae394b3d8dc0e2d65ca31683ae946dd14ecd7b27d9a6ee552ab1e7224

    SHA512

    400ccf7364d0ef41b5af03dbf019c234b70927b86c010e0f9b369a464b375cb2c492110cecd84722103a3a7ee9b3db762d8cca65d36b9379033f1c9f9eb5e8d0

  • C:\Users\Admin\AppData\Local\Temp\7zSC487.tmp\aljjliilaolfdhmkpkgiomgegkgekfdp\sqlite.js

    Filesize

    1KB

    MD5

    b215046ba63e917428d51520977490a7

    SHA1

    fce25d6cc3f8dd294faab4a29cf31d84854e19e7

    SHA256

    cb74fe556bf9c8f38d69633b95f3e256a9afe16f27db54d89e80291fde6a0228

    SHA512

    9d7f2e94c1fe3ec6b0a27c3fc35f1b398c5106d5ca939225c6afdb5d7804993cafd192a3bde8f6fc62b25d4336f907d4f38f664bca50e5ee1e2656891163d052

  • C:\Users\Admin\AppData\Local\Temp\7zSC487.tmp\settings.ini

    Filesize

    6KB

    MD5

    ffbd502ad83b8c9f7d9d74deaff8ea4c

    SHA1

    01fd40ed24e6dd912892ef09cf61ac33820ac558

    SHA256

    e9da5a2a4c70edd267c5937a3e7fdfcf47e12c2d1666a9f3c8deb9ae58b481e8

    SHA512

    17e75124775ca8ba941c2fc872f872c8d1623a8c2640f66ef292c0cb63036f72ca2fc425fc688578e79836d2a48dd1ed74f89bf7d41158801369893c1a4d995f

  • \Users\Admin\AppData\Local\Temp\nsyC4F5.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • \Users\Admin\AppData\Local\Temp\nsyC4F5.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/2156-79-0x0000000074D70000-0x0000000074D7A000-memory.dmp

    Filesize

    40KB