Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09/10/2024, 07:18

General

  • Target

    2d15c5a57e17f4f6cf39c7c6eebda019_JaffaCakes118.exe

  • Size

    250KB

  • MD5

    2d15c5a57e17f4f6cf39c7c6eebda019

  • SHA1

    af4b98c73099f95a774fb3978e3ce77717bf7d3a

  • SHA256

    dce2eb4d18b062c81fae965056417cb5a510f0a0469845b5f8aea5dc20b5fada

  • SHA512

    b403b7c1dcbe830ecc0d33eb4d575b0acc5abac920b29e9ec65c34496ec8c3ee68b4130830dbba0abab12628fd4876edae1e0d36c0a20bfba169c0510387a11c

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5D8teIiBHINXzJD105Et:h1OgLdaO7IrZd1EE

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d15c5a57e17f4f6cf39c7c6eebda019_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2d15c5a57e17f4f6cf39c7c6eebda019_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Users\Admin\AppData\Local\Temp\7zS85E2.tmp\50fa7f77a0e6e.exe
      .\50fa7f77a0e6e.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • System policy modification
      PID:3044

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\wxDownload\uninstall.exe

          Filesize

          48KB

          MD5

          f3c79bda3fdf7c5dd24d60400a57cadb

          SHA1

          1adb606aaeedb246a371c8877c737f0f8c798625

          SHA256

          a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

          SHA512

          c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

        • C:\Users\Admin\AppData\Local\Temp\7zS85E2.tmp\[email protected]\bootstrap.js

          Filesize

          2KB

          MD5

          ba796accb664824cc23d6ab77550bf26

          SHA1

          d04c13b37beb83b617e949b783d3339bb6f8d6c5

          SHA256

          c3029edd6571de83d162be3bca2e68bbf1a2ea3e3f58cde8c05ee0c0997aaadc

          SHA512

          cd45f6eb242b1e67888620b025a67c0bb429393f5ee2ebae9f1183f37bc30034406736ccf67d326ca11d02ef9b3d43996bcc9ac6592c203c2ac9f5a7cd7fe886

        • C:\Users\Admin\AppData\Local\Temp\7zS85E2.tmp\[email protected]\chrome.manifest

          Filesize

          116B

          MD5

          24257c8d3e544a88df50542aed9933b9

          SHA1

          94dbd752c85c4a0445e48c18085379fd2d283f43

          SHA256

          29c0276e8dbf1a11839c4bf9a726d2e8517ec93e86187ee740c62c198aee20dd

          SHA512

          88ea36399b5fc86b266a0a24f80ed2840241ebeaa1b248b5c5de5427d6057f7885d1530fec962d796cad5e511601ec84b64c5c1f260f6ead02cb304a371c3835

        • C:\Users\Admin\AppData\Local\Temp\7zS85E2.tmp\[email protected]\content\bg.js

          Filesize

          8KB

          MD5

          b4e99ba288b406776d74e6c6772959fc

          SHA1

          78e6bf5e69fee6a4356c22d3a871f5f6737c075c

          SHA256

          8fee846311c39a2429ff9c5fa69f095f3289c450ad7b1332c710f2183799a430

          SHA512

          e1838d76c2ad87e5795d9a6ab204957ceb1e9c53bc3f3f1f6818d007c7288547d2367c5521e2d450750f1a8c8281228cbc1595fb32011a2f94cfbac7fdece5b2

        • C:\Users\Admin\AppData\Local\Temp\7zS85E2.tmp\[email protected]\content\zy.xul

          Filesize

          225B

          MD5

          3b4142ef516762e2e02c7c89b3d33e65

          SHA1

          c73af6596ef8950429ecdec7e2f185dffdbca9eb

          SHA256

          83658a47ab3d9473a22f80d43ee803ce4b984b676e13ddd9520eb77a1cda053f

          SHA512

          3f1b2185db7f8d3d2aa36648ae3a78dc736e9a142468144ebeb1c77930182afba06901657ee138abd576e266735be772ee0406ec0b9c953c92c3fe7058486104

        • C:\Users\Admin\AppData\Local\Temp\7zS85E2.tmp\[email protected]\install.rdf

          Filesize

          717B

          MD5

          fae0c2cebdaf5cdaec540beb0cc993b4

          SHA1

          c6baf5c8fc1a0800e4662506cdfeb95c85813771

          SHA256

          333281fcebef0514f783689cdf5b29b106a9edb8290da41e8926d78d6b48e935

          SHA512

          c7652f0fabb1551b06bc5c6901bfc274d2b46dbf2d2e25c19e94e6aa3529e88a16c274733b37b28ea7075f23f5a287c9df5e38c7afa569852604ba472f73bf8b

        • C:\Users\Admin\AppData\Local\Temp\7zS85E2.tmp\50fa7f77a0ea4.dll

          Filesize

          116KB

          MD5

          da161da8bcb9b8032908cc303602f2ee

          SHA1

          8a2d5e5b32376a40f33d6c9881001425ec025205

          SHA256

          0648d564b30e13a0819f28e00a9af39a6686a4d29ccd265c7d81548e4fe0f67e

          SHA512

          39e882a371dbce2484324811bffdd7ae7655b57401d07bf264aced6b5dac0ae326bd1945c536f05d8ab3b92ca03ff056c5a7baf54f7eb477b45fc405ec54052c

        • C:\Users\Admin\AppData\Local\Temp\7zS85E2.tmp\50fa7f77a0ea4.tlb

          Filesize

          2KB

          MD5

          1f14de44d0d63a79f91d3fe90badb5fc

          SHA1

          7fcc921608d2cf40e81cdd9a98e1a15a6ba1f57e

          SHA256

          bd3d85c0136a66b2af79d4d91c1c5700c8931937b7e554d5ece946760ef4a99c

          SHA512

          86eb6ebf9eccf1dcb601db827797ac603c0ebe01b6d73318986275c29bd034c8df5f7c79ddf0b19536faf24bdb11e09ac95ea43e8fe75b0ed3dde76dd139883c

        • C:\Users\Admin\AppData\Local\Temp\7zS85E2.tmp\iklbfmofmdkppccochkmmgccncecpjko\50fa7f77a0c9a0.99829050.js

          Filesize

          4KB

          MD5

          bd06c466dbe2b6abd1196a6f41fd2ff5

          SHA1

          5e2cda43d0e459d4b33c5c609f6cff51cd8a66ee

          SHA256

          95d4bf603dc8ad54944628520aa50c35f367f776ea68140d86e85e14c6552518

          SHA512

          abb18ab3623fe0786912f0c3492821b9de7e9743727fbaeb398c5a6069b4482e4f1623fa334d10f1b53ebf4626e9bd1340dca8c15c23dfcef1696311ed24853a

        • C:\Users\Admin\AppData\Local\Temp\7zS85E2.tmp\iklbfmofmdkppccochkmmgccncecpjko\background.html

          Filesize

          161B

          MD5

          23546a4ce5c638f769ab353605d8c3fb

          SHA1

          d6a65ab942872abddd69bceabe77a379259019d9

          SHA256

          3f2e574ef266809aae77afeec527d50f17b72e37c306535f229dd8a66ce93d92

          SHA512

          a9f2bf7ab49cec048baf97c032fcee755651f0419a444d877adbce8d105956820c130ab0a224f476f3ba257c6aeeb2d3e3ecb78a45cf9419de43386421838808

        • C:\Users\Admin\AppData\Local\Temp\7zS85E2.tmp\iklbfmofmdkppccochkmmgccncecpjko\content.js

          Filesize

          197B

          MD5

          5f9891607f65f433b0690bae7088b2c1

          SHA1

          b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

          SHA256

          fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

          SHA512

          76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

        • C:\Users\Admin\AppData\Local\Temp\7zS85E2.tmp\iklbfmofmdkppccochkmmgccncecpjko\lsdb.js

          Filesize

          559B

          MD5

          209b7ae0b6d8c3f9687c979d03b08089

          SHA1

          6449f8bff917115eef4e7488fae61942a869200f

          SHA256

          e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

          SHA512

          1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

        • C:\Users\Admin\AppData\Local\Temp\7zS85E2.tmp\iklbfmofmdkppccochkmmgccncecpjko\manifest.json

          Filesize

          477B

          MD5

          4fc1d698abe902d55e60be1d3e32724a

          SHA1

          07da8fda75df08b6ba2494246ba1e6d1d4873810

          SHA256

          4c4b5ed58b428b592b4d5dc264cc0064a55754ef21a8c0173dcbe91d832efef1

          SHA512

          482e1b5bb4a01394d4c8664aca1240d548234c114be3efbb4cb958f37bf6339bec9bd3babaf3f718fa4fe199cbe644fee0321bad769a175830eb3426d9ddd447

        • C:\Users\Admin\AppData\Local\Temp\7zS85E2.tmp\iklbfmofmdkppccochkmmgccncecpjko\sqlite.js

          Filesize

          1KB

          MD5

          166a3f6ddf77e4ebd4e6891302e530e1

          SHA1

          fa32a695842a2c829aa8b1f9696856a74556b2e8

          SHA256

          e917f7082bdd53fa97da28297d58c6de4ce98f00f88168e0b41b1f4397352778

          SHA512

          7ac6501ecfbb39c376114052273ca2730a808307c5aa15e3d7e22641b37ad3c989707a3c2aa75f27a72d14fffb6f6dea64b892f1b312ccb8906908cbbfcb7d26

        • C:\Users\Admin\AppData\Local\Temp\7zS85E2.tmp\settings.ini

          Filesize

          6KB

          MD5

          2929321e0dd591785e887cbd323eaff4

          SHA1

          3ca24fbdf7ac3afd77ec084ba288267d62fa3d54

          SHA256

          9d5be49ccdb7f4aa90a0631137fb1df43a9c425f78659e17bb4471e720c90f6b

          SHA512

          91c8abeb1ca41c557dae677873311044aac021fd25d1349d7c339040cf95591fc7bf6a2d6bb1c09a39194038e3d5423af4bbaf7822764a6d3fbfc1ebe706c875

        • \Users\Admin\AppData\Local\Temp\7zS85E2.tmp\50fa7f77a0e6e.exe

          Filesize

          71KB

          MD5

          b78633fae8aaf5f7e99e9c736f44f9c5

          SHA1

          26fc60e29c459891ac0909470ac6c61a1eca1544

          SHA256

          d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

          SHA512

          3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

        • \Users\Admin\AppData\Local\Temp\nsd8650.tmp\UserInfo.dll

          Filesize

          4KB

          MD5

          7579ade7ae1747a31960a228ce02e666

          SHA1

          8ec8571a296737e819dcf86353a43fcf8ec63351

          SHA256

          564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

          SHA512

          a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

        • \Users\Admin\AppData\Local\Temp\nsd8650.tmp\nsJSON.dll

          Filesize

          7KB

          MD5

          b9cd1b0fd3af89892348e5cc3108dce7

          SHA1

          f7bc59bf631303facfc970c0da67a73568e1dca6

          SHA256

          49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

          SHA512

          fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

        • memory/3044-79-0x00000000748C0000-0x00000000748CA000-memory.dmp

          Filesize

          40KB