Analysis

  • max time kernel
    15s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2024 06:16

General

  • Target

    122c57b6cabf5ff7d779d06ba1adb64f_JaffaCakes118.exe

  • Size

    255KB

  • MD5

    122c57b6cabf5ff7d779d06ba1adb64f

  • SHA1

    164e03d585a555cc98483bc65ad5c296ef7d4858

  • SHA256

    40507a0a32dfd4bae9c32e2e5e265a5a23fe72ce12b50c9aeb334a381280164c

  • SHA512

    503cc6b3e035577284a0afede30572e7ce3433388523ae508612a95d51931aac41e318a6fb258126bbbd550bfbacda89f77cf31141fd93d8e4e5a5173e913eee

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5x5UF0qtaLZ8WHrwdzosVG:h1OgLdaOx55qti8krwdzpVG

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\122c57b6cabf5ff7d779d06ba1adb64f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\122c57b6cabf5ff7d779d06ba1adb64f_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Users\Admin\AppData\Local\Temp\7zS5744.tmp\51e5496edcf9c.exe
      .\51e5496edcf9c.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • System policy modification
      PID:2068

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Brroiwesee2save\uninstall.exe

    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • C:\Users\Admin\AppData\Local\Temp\7zS5744.tmp\51e5496edcfd3.dll

    Filesize

    116KB

    MD5

    05234975b085632d70d89c2f420c5107

    SHA1

    078fb2a3e5de54c3737a4541242a4725c02c6b9c

    SHA256

    a758ad4fdc8949ea005258075457a972eb0672d69d98d688117b85221fca096a

    SHA512

    f9fa6aee142e32875127feadebbe235f4f376b0c3b7415036b8afc81c0a09a8ba0c5ec9e1703f1a34b220b7646caa1ca02629918185c4afbafe6926014044c4e

  • C:\Users\Admin\AppData\Local\Temp\7zS5744.tmp\51e5496edcfd3.tlb

    Filesize

    18KB

    MD5

    c1e296ff01d3cf37f91c7473bdd9de52

    SHA1

    832e3d1ddeb5a0ceb5b13c1ee271eb94bf9bf2a6

    SHA256

    a8e54ad3e1fbc91d5a7b02bf177a24a02f2558419ce46859bf15859b81478492

    SHA512

    aeb1f3962746caa3858c27b4753959d5ec9db2727e94642d5db2710633a96e7ceef5f9c0ff3b358f83143b6594459b5d9a94e095fed7a5d1fa97ae6a3c4e564c

  • C:\Users\Admin\AppData\Local\Temp\7zS5744.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    fda1b8946d327f01f74793f6e94e17f1

    SHA1

    290b299484757d96928e0c48c61b4f56cae5c435

    SHA256

    687af8a35d23d8cea65868aa081160f8a64e3fe9aeb0b56de8eab05f334fce53

    SHA512

    7405c4bb2b21bb9d99c37a410c373270c40cfb39a72a3fa100606489ead695f24184a6ec99b5937d31ef63a1ba47a5227113d640b9ec09db6849a22fc68dbee6

  • C:\Users\Admin\AppData\Local\Temp\7zS5744.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    2dbab660bf99d31a923641f49c65a700

    SHA1

    b8878488c48519b6eaa58d42e60879626ebe462b

    SHA256

    1178e4c67df6625ab61631014bb390d0168376459be979aa289f16ec259d9c9d

    SHA512

    41891f8efba04a73193a3c1847087d94a4160c42a1b36d2344b431d3611c8086e9014c1761f45e2c1b6e7086970367aeb3ad6822418b1b7914f6dc681c5307fb

  • C:\Users\Admin\AppData\Local\Temp\7zS5744.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    5c05e814c7b586b2ecdb9b00acc57480

    SHA1

    86107e95c13a0b4bbe0f84fad78fbf856f5cc071

    SHA256

    b1823dd9be255ccbdb05e635a5cefbf507362817f8e5bdebad3b7636c8105980

    SHA512

    f170e486a533ee47b03a93e9107deeb02211d5a6c99082d7ee7db0e39ed33013aca4c6109c1d5030a1599218b75db1b391459e17e1337bfb7ea9bf4f42cf50d7

  • C:\Users\Admin\AppData\Local\Temp\7zS5744.tmp\[email protected]\install.rdf

    Filesize

    612B

    MD5

    b33b1cd262197831f4b1b5512640f817

    SHA1

    23b8c3d2f6eafc839dbb4a7086912303b543381d

    SHA256

    adab679743f9e157c386014e40a9f45eade02be6ca87597c1647222aa5671569

    SHA512

    b634e4d4b53b53cd0fd673f4f1232d5ab1596fca5aa184de09fad44827cbfe23bf0ef819465bc4f7019cf18b4b5e7337b01055425a54ac0027871c899064bfad

  • C:\Users\Admin\AppData\Local\Temp\7zS5744.tmp\nmhncgfhlajlkbbljedfmjiplijidfnn\51e5496edcdc32.22696922.js

    Filesize

    4KB

    MD5

    fb3ef9943e3e1404698ace36f1a19e50

    SHA1

    408354e1bf5f2f04ecba35e10546d690cfcd7178

    SHA256

    78b2cd8e2b40d08350c2045d214dc0a256a1317f043197c40b62278c5ca96239

    SHA512

    7ce5acc655122482ff55b75a08ff76d11a04f12d3f5e541b7966ddcf3f59c51f11ca201c0ab85c81fdffe7ab343bffd22154c00e711789150d2e984d0d461050

  • C:\Users\Admin\AppData\Local\Temp\7zS5744.tmp\nmhncgfhlajlkbbljedfmjiplijidfnn\background.html

    Filesize

    161B

    MD5

    20abafba956ef18774fad5be58b8aca9

    SHA1

    cd267c9baf57a716a445913a74e96eec6bbdfb10

    SHA256

    4eaede939b3899538ea864196884757859d1c2dda91612343a8648a680ff3e34

    SHA512

    d79eff22c89d347f1f6eae7dbffbb2f854325215f981ed55ad7bbf906ab1ab8b851c12fd6152dcd4997434a51d914bdd7683d26a5cdee684c96c5130233040ef

  • C:\Users\Admin\AppData\Local\Temp\7zS5744.tmp\nmhncgfhlajlkbbljedfmjiplijidfnn\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zS5744.tmp\nmhncgfhlajlkbbljedfmjiplijidfnn\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zS5744.tmp\nmhncgfhlajlkbbljedfmjiplijidfnn\manifest.json

    Filesize

    507B

    MD5

    0c0da2c8c29cf0e555b2335247bbaf9a

    SHA1

    8a4095feaa4056b3b6937be12b9d0641fdd8839d

    SHA256

    39ef488e32c896dd8e90977a959da894e8111c65ea66e24faf246b7e495553d3

    SHA512

    f17cbf8109013919e4d81380f282961e45fa0cbcc6d9d324720334616fdc1363896dcb4b49b6aaa1bee17d7867089b6c2b23aae56927d7a274b73274efe90008

  • C:\Users\Admin\AppData\Local\Temp\7zS5744.tmp\nmhncgfhlajlkbbljedfmjiplijidfnn\sqlite.js

    Filesize

    1KB

    MD5

    a5e4431d46834db13c0aa73e7b6b558e

    SHA1

    71bc343ae7dcacc499d68c1903653ab6df9e082d

    SHA256

    8483dd150f2dc64f02cec922e18767c2f0713fcfb2ddfaf6d724e648d8c084cd

    SHA512

    d94f60a93c4e13a713d43a2c96167a03b60e10ba2498fb5dec36db6ff3980d10e932958300c7cd9e21b82a36b509abf232a26d9b66698b641fb6b1ccaf2a3fce

  • C:\Users\Admin\AppData\Local\Temp\7zS5744.tmp\settings.ini

    Filesize

    7KB

    MD5

    e6b4b61dc3f2cbf324b50c6318b32391

    SHA1

    69c8325cff6de9690e765eea557957b40d3f0c01

    SHA256

    01d7b90c49e50639f11fbadd7456d881e70d187eaa08d67118a14f7beffc999b

    SHA512

    d0bd8485d83c6d8c11cb4d98418ea99b43cb389fe24241ba4cbf526a899c312a3e52a52f9ee35b46b1b68034b87ba7fae5ea5239df925174ad7701723edae1d8

  • \Users\Admin\AppData\Local\Temp\7zS5744.tmp\51e5496edcf9c.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • \Users\Admin\AppData\Local\Temp\nsj57C2.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • \Users\Admin\AppData\Local\Temp\nsj57C2.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/2068-75-0x0000000074A80000-0x0000000074A8A000-memory.dmp

    Filesize

    40KB