Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    09-10-2024 00:24

General

  • Target

    27ac19ea3c0745b6a5a65d571b33d620_JaffaCakes118.exe

  • Size

    255KB

  • MD5

    27ac19ea3c0745b6a5a65d571b33d620

  • SHA1

    79f85618d29b1560c851eebed693ea8f1fd047c9

  • SHA256

    a4ee33d854f992463a0dd44b348d7321e65d3797f23fc04a6f96dfb37b0702a3

  • SHA512

    9ab9d9b3708f8b20d3373382b207ad3872b360b5589398bd8b3ed25f9d68c3097696d03589d1f674342a570418b26332312276ddef16bd4d530071071ffb25e2

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s57+lbh2wHCML+zuDErqMxxDYJcGKC:h1OgLdaOSX2wHV/QrqMTLGH

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27ac19ea3c0745b6a5a65d571b33d620_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\27ac19ea3c0745b6a5a65d571b33d620_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Users\Admin\AppData\Local\Temp\7zSA506.tmp\51db002cb9813.exe
      .\51db002cb9813.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • System policy modification
      PID:2544

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\GueniusCoyuapon y\uninstall.exe

    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • C:\Users\Admin\AppData\Local\Temp\7zSA506.tmp\51db002cb984c.dll

    Filesize

    116KB

    MD5

    05234975b085632d70d89c2f420c5107

    SHA1

    078fb2a3e5de54c3737a4541242a4725c02c6b9c

    SHA256

    a758ad4fdc8949ea005258075457a972eb0672d69d98d688117b85221fca096a

    SHA512

    f9fa6aee142e32875127feadebbe235f4f376b0c3b7415036b8afc81c0a09a8ba0c5ec9e1703f1a34b220b7646caa1ca02629918185c4afbafe6926014044c4e

  • C:\Users\Admin\AppData\Local\Temp\7zSA506.tmp\51db002cb984c.tlb

    Filesize

    18KB

    MD5

    c1e296ff01d3cf37f91c7473bdd9de52

    SHA1

    832e3d1ddeb5a0ceb5b13c1ee271eb94bf9bf2a6

    SHA256

    a8e54ad3e1fbc91d5a7b02bf177a24a02f2558419ce46859bf15859b81478492

    SHA512

    aeb1f3962746caa3858c27b4753959d5ec9db2727e94642d5db2710633a96e7ceef5f9c0ff3b358f83143b6594459b5d9a94e095fed7a5d1fa97ae6a3c4e564c

  • C:\Users\Admin\AppData\Local\Temp\7zSA506.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    f80e1ced3704b73b8fec71e1d7718001

    SHA1

    1999e7cb22420ee9a318b5b209c3653e87e1da66

    SHA256

    4ca2dfaf0323630020740f191f7400138effac4dacfa4d74e5e9bbc2fdbccc60

    SHA512

    cdfc62af014d450676f5a5c95f31e91f75ced914997a17e95ecb7868906ec03116439f7cac586b4dba28eda7736ce8143013fb1db381067e0320250eec66a257

  • C:\Users\Admin\AppData\Local\Temp\7zSA506.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    e8b59eb786a760cac4b2a35d7571428b

    SHA1

    84564ee55918e9c568f352c06b9249c5fedb8315

    SHA256

    7b35bd8ad1fffedc81bfd093aa865052bf77cdc2f0dae83982a50ea89c590ecb

    SHA512

    6d3607ede90f3f2a827c45d2475378cdbca3a1e7caded291d6657e502426478016d8adbc72836ca3c0e838191ad744e1fada5e141ab8c2adae2bc9899b1a3523

  • C:\Users\Admin\AppData\Local\Temp\7zSA506.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    bd9389c883a76ff02c4563247816be1f

    SHA1

    b8f64606ed65254f3a022a7281d6c78c45611b99

    SHA256

    f8f8249bcf8de313aa4e6f2712e8396a936f3b190ce2c0e193733cc9f3f9fe7c

    SHA512

    5a02ae771f76fd9d3f1fed002dddcf52b77bc3dbb21d03d25087a1f67ffafb4dcad5c756a4dc0acac895d791561802b5533bf42efda8ac3f56f45a787544df92

  • C:\Users\Admin\AppData\Local\Temp\7zSA506.tmp\[email protected]\install.rdf

    Filesize

    612B

    MD5

    2dd55c4458df5b6b29631d5218d37900

    SHA1

    6cccc14ea9822d888330527fb664633b1ef68c26

    SHA256

    421f73676a05a6fa100e9b3cc19ebb662d45dbc49c44ca78fea8870c434c8e36

    SHA512

    4dc91f3f52c8b350a3d00f482e13d37103491a0be759edbe8fb0722e6333bf707758eee8206f2051d43847960e9e5cc3752ddce3990af76b9f9adcce4041c581

  • C:\Users\Admin\AppData\Local\Temp\7zSA506.tmp\oocjpelhakolpbogljmbbfpoggpdnpef\51db002cb96118.02832754.js

    Filesize

    4KB

    MD5

    546e348aa7ddaac6e01f0d5e464967d5

    SHA1

    d5650069e776509b1a0e89c34cb07b9bb54e95eb

    SHA256

    f0d401f401c23e1fbac347cdcd1dac900d410e2758e8f00c3999ea0b01a225ee

    SHA512

    f401a67e790fde39ac8383c3f52ad2ce38013a6a909f6877d8c701b160b695b01649a9edb615e75742b50503ca71a22d25fc318cec4fb245988bfd81bcda2b7b

  • C:\Users\Admin\AppData\Local\Temp\7zSA506.tmp\oocjpelhakolpbogljmbbfpoggpdnpef\background.html

    Filesize

    161B

    MD5

    8f12c55cf5886a8add93fb1121c8c863

    SHA1

    245b8d85fe6a03c53162fd113e1d527a6b3c3b61

    SHA256

    b0fc8ba26b64450744a6a6f376e4462513ce4ee680215e874b395aacaa5a72e5

    SHA512

    054c3ddbeb056db742fcd25c818cf41ff577e2eff631a1209fdbd9d2005c489821fdc8bf207b0ff04596f68673a07ef20be5df3e0de32d17e9897edaa4a3fe82

  • C:\Users\Admin\AppData\Local\Temp\7zSA506.tmp\oocjpelhakolpbogljmbbfpoggpdnpef\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zSA506.tmp\oocjpelhakolpbogljmbbfpoggpdnpef\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zSA506.tmp\oocjpelhakolpbogljmbbfpoggpdnpef\manifest.json

    Filesize

    510B

    MD5

    8821ff80de53225f8238f26e64d2bcff

    SHA1

    3abf625da07960dba6524d8b2d49b37a23d243d5

    SHA256

    99596d9534fb442496f52d375a509309d80c335067a8593125ddd2dc17fc7b01

    SHA512

    720cf4c9fcf540b8392267393c330853256a84aa0f6a4e5f128f62defd96405da060c0d405fd2fbe79d609a21d964e85dfb96ce1cbeede4acbd4ed4b2bd81500

  • C:\Users\Admin\AppData\Local\Temp\7zSA506.tmp\oocjpelhakolpbogljmbbfpoggpdnpef\sqlite.js

    Filesize

    1KB

    MD5

    58b283fac986b19c0991a749a0c250a8

    SHA1

    c1c374eefaa4c27c5f5ddf2ebac6bcad2e6059ff

    SHA256

    f5fc22f6d724d4a62f4ca3ec24a907571c3e5b2f57be58ff0000fdba59956e43

    SHA512

    709b68a1d44df11ac8af0c78e7ab52e41cd2d25f22bd59f1a663456025e3c199a546af0b00512070cb6cfa58fef05e5061126648673a31b20d91393c65c4426a

  • C:\Users\Admin\AppData\Local\Temp\7zSA506.tmp\settings.ini

    Filesize

    6KB

    MD5

    946ecd8ab0aba3b2112a75702e1e5538

    SHA1

    c43f34012b72deed4e0f5a11f189fcf9f18dbab8

    SHA256

    0cf113344e472ceee4ca7df38ecb40e01c5f503fad34a2cf8f83fb1db0368f04

    SHA512

    84b11f406149c509bae5b2376d9b01c95a22601cb44c647dd6b0a174ebd756395f989162633f68b4d5c6c820ad0d8812ace03bd7b71ea82d719b81c36fb69e19

  • \Users\Admin\AppData\Local\Temp\7zSA506.tmp\51db002cb9813.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • \Users\Admin\AppData\Local\Temp\nsoA5A3.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • \Users\Admin\AppData\Local\Temp\nsoA5A3.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/2544-75-0x00000000751D0000-0x00000000751DA000-memory.dmp

    Filesize

    40KB