Analysis

  • max time kernel
    94s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-10-2024 10:38

General

  • Target

    1758041e23c74999aee839a923ef80c3_JaffaCakes118.exe

  • Size

    250KB

  • MD5

    1758041e23c74999aee839a923ef80c3

  • SHA1

    360198bb5b6ba7fb9d0cd3d1f78de5cdfcf8e410

  • SHA256

    611684ccef0bedb1f84e9689d8f23c062505facb41798006cd2c3066a221c2e8

  • SHA512

    7cfecabad5360df6ae87f119ed407e283dc232370d0cd7a3824d4581e141d905799aff099c2d2bb4c62368359df528c6060b9cccdd4ee49635823966cba6d261

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5PpgOJLCLUbr21amwcpKJN:h1OgLdaOR7JcGTqy

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1758041e23c74999aee839a923ef80c3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1758041e23c74999aee839a923ef80c3_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4940
    • C:\Users\Admin\AppData\Local\Temp\7zS8184.tmp\511762c1240f3.exe
      .\511762c1240f3.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • System policy modification
      PID:5048

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Download and Sa\uninstall.exe

    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • C:\Users\Admin\AppData\Local\Temp\7zS8184.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    3bb8f8154ff1e6088960d819f6cb745e

    SHA1

    d7258942af9fe00d296dcafac3e58004e70e101a

    SHA256

    644ff3cbfe8d33fd94d4783f899304c4aa887108bc5fe9b0968d5e3eede7faea

    SHA512

    971d55b532651c521f5868c9ded61f7b2e4c320ad95e23640679a4a4b178703424c0a28333a44558b55d1cc6b5684db1da63d76c16fcbe1bc6f60505c180ea07

  • C:\Users\Admin\AppData\Local\Temp\7zS8184.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    7c11ef900fc329392af51a32f9892f64

    SHA1

    f1d53606fcf44e8d5d2e0990cc9d9a664477607a

    SHA256

    6b5e750128b0a559df26b2e344b7e628c1b83c228154fc3e58e1c09569a23d1e

    SHA512

    cd0ceca77ba2fa29f10951526c7e9f48b9773cb241aed529614edc13d494d8f3ec12bc53f05484245a866e9c9767d69d9df362bcb0413ea683f9752d901007f7

  • C:\Users\Admin\AppData\Local\Temp\7zS8184.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    26ccd266063abb3fbd65932c5a141525

    SHA1

    c5be4a1b89bf078c0c6a6d14cf9055c385af308b

    SHA256

    81cfbde91f8dff5b72a95b06638042fba5d9ad14f2456e769f999e7c6715d0c1

    SHA512

    9c059e01d905a6c3100e65b45dea2ef4a25cfd8eda5003c0c7959d8f63596b6aaaf2de11519ed62ecce766fdc648065a56e855e681f07e60033916ab6707179f

  • C:\Users\Admin\AppData\Local\Temp\7zS8184.tmp\[email protected]\content\zy.xul

    Filesize

    225B

    MD5

    f9e7f129536472a1906af8fc90ddcfee

    SHA1

    ee82aebf52baf5aac7e88aaed847b464aa92ae8f

    SHA256

    b62ead50533ca318a24252e01ff04442f30acb1f8a9a6af944d4469b003582bc

    SHA512

    c2eee70341dabd8ba4188a17ec040b2529a7135b93e0d990e71c80f1cc666fd5650eaeaf069d9377fbe42c652f579e08cd52a5b318ce484b3a93d7799be459ca

  • C:\Users\Admin\AppData\Local\Temp\7zS8184.tmp\[email protected]\install.rdf

    Filesize

    718B

    MD5

    583f9db602b3cbc0d22170a5ad1691fe

    SHA1

    b96dd8e55ffecdd8eb1d9260641896a469de510a

    SHA256

    d12eaf9fec5accebe525b31058e6481a5db1422c2a3625b4f3c106d8ae1361c8

    SHA512

    cf58a500e15bdd714626563b8d348e453295dfb64097fd9234d84041738b90d174ed974cb275a78dd5b09a0952b777f7b2eec267024115d737ed17a0c14861c9

  • C:\Users\Admin\AppData\Local\Temp\7zS8184.tmp\511762c1240f3.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zS8184.tmp\511762c12412b.dll

    Filesize

    118KB

    MD5

    44f1dc155d3d083b677f20ed0fab8404

    SHA1

    a696c5a0d50145afde3d3a71f70b1c3006ac2199

    SHA256

    67014a6fc8a77ae480dae9b09f800a1f40a40399ef967f86843a80eb4c9eb470

    SHA512

    04a7098abd589eb1a533af6f89d0d982d2faf9c4e7e29d02abaacf81635b789acfb5ca026f7a0c6b4a263934f0425c69f5225488c450e864f8dc8000ffbf94f6

  • C:\Users\Admin\AppData\Local\Temp\7zS8184.tmp\511762c12412b.tlb

    Filesize

    2KB

    MD5

    c749bca713cf6481411b5c4eaac4506a

    SHA1

    539cb813dea7e37eff8c1b696eb0ab42c815ab62

    SHA256

    0a94d2086eb6ac57ba5ee365d3f6f64f33e7c8d18419f04715460bc04ebddf2d

    SHA512

    11b3b333b97b1bbbbbf01b6d367188698470877e180a3854ec9762f706755156136b404f2b95a7304a890686d8f5f697232e6c28497aca20e0aa76988b0f179a

  • C:\Users\Admin\AppData\Local\Temp\7zS8184.tmp\ppmffepolmndidmmbbopdonodecgimpl\511762c123f054.39636235.js

    Filesize

    4KB

    MD5

    f4546eca97e32d23d03055b574733706

    SHA1

    4925744ddb8e3aedcb9e41d2e940f45f68471e5a

    SHA256

    df4258dd8990e4115057921315b487b31b91e649a008b9801a38f63417af42d8

    SHA512

    7e6c08b808ef9e120b4e8ac945312c16db3ee0b412d1ab58cf6d4f01acb308bd0071d4e3e1636ba89f19c4956ef3d6d09d2fe51046c32bc05ada9c6f2fc65579

  • C:\Users\Admin\AppData\Local\Temp\7zS8184.tmp\ppmffepolmndidmmbbopdonodecgimpl\background.html

    Filesize

    161B

    MD5

    2abe62a64bb87160019bde4ba70507dd

    SHA1

    9f518903882a2bd11b87d78775eda40237a12482

    SHA256

    323a9177040deb47dcffe19a92f5abd49762155be3200e694ea185c4afaa2fa4

    SHA512

    f0eb3411074ff217629469b71608fb723011b09f7efac33060031f5e5f851bc8c12de7cfd6a77ea95af4bfa00028601d9f4c56ab7a0d20f0b937f1eb53b9f1f1

  • C:\Users\Admin\AppData\Local\Temp\7zS8184.tmp\ppmffepolmndidmmbbopdonodecgimpl\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zS8184.tmp\ppmffepolmndidmmbbopdonodecgimpl\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zS8184.tmp\ppmffepolmndidmmbbopdonodecgimpl\manifest.json

    Filesize

    488B

    MD5

    ed45660442671263051e52f6fb5b3a48

    SHA1

    b2b7ee229dc38e1e29b68fae10e14c4eac8ed355

    SHA256

    b69501a6d29ba988508525df99358ecd955b1376eabf23047fc3c727b9fcca08

    SHA512

    1d81c7a03441e2de34e7608751f4172e1856f632a53f69a5c851eef012f4c4091c35c7b78f5d703afe009d19e3037799b9f003b74730dc4e71466f71101bc642

  • C:\Users\Admin\AppData\Local\Temp\7zS8184.tmp\ppmffepolmndidmmbbopdonodecgimpl\sqlite.js

    Filesize

    1KB

    MD5

    4923ecf2945e20d5fa4839332b6b9bb2

    SHA1

    66258448d52246b5a150e1d4063dfa9b9d656d97

    SHA256

    c61af308c064c6102040f04bdd43dbe41eb47cd87643efa6799dbc0c04e71283

    SHA512

    6fa05b238c95aebe133516e3af6bb51d9944b444f7775ad222003d7d18a43070cf08eb72f5c7e9743c7f8cada4b4f235f3765d7717cbae40e3f0a7585bbf34ef

  • C:\Users\Admin\AppData\Local\Temp\7zS8184.tmp\settings.ini

    Filesize

    6KB

    MD5

    462c17385a012f6e0dba67fd3a5bab75

    SHA1

    fd977c7cda0b5895d03a5cc2160a2f83024c19d7

    SHA256

    fbdab84da8d749c791fe03f75e72e3b1d2b14cdd2228ac2b737083ef9842ec36

    SHA512

    27b502444e8c8fbce3c730fae4ae1c2b802fac09ff7fbd2095b26af7bd8085eaf2de1f0db82ed27140219a118a3a5e98b6688320fdcd9f9a34a8b4e0116e64ae

  • C:\Users\Admin\AppData\Local\Temp\nsd8250.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • C:\Users\Admin\AppData\Local\Temp\nsd8250.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/5048-75-0x0000000074920000-0x000000007492A000-memory.dmp

    Filesize

    40KB