Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2024 19:45

General

  • Target

    368372d4674a368d59ca9b356e9b4e10_JaffaCakes118.exe

  • Size

    255KB

  • MD5

    368372d4674a368d59ca9b356e9b4e10

  • SHA1

    bef3d6332ab6b882ccc9292da9b2cef41d6e9cbc

  • SHA256

    40169e681106d384484cd890ce12511e9b289768560c1ee4ba7b5bbfe1b5731a

  • SHA512

    de7e4baf01763b2a7b74db4230497095851d754e9ede12481cfc9a73eb5414791b7a072e68f98aef872af92f5787485e744c5910ae023cfbabc577c35543c736

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5xgEY9S+Q0CJ2ARGk6Ln:h1OgLdaOx7uSb0xAsLn

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\368372d4674a368d59ca9b356e9b4e10_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\368372d4674a368d59ca9b356e9b4e10_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Users\Admin\AppData\Local\Temp\7zS88EE.tmp\51d7af4d8bda6.exe
      .\51d7af4d8bda6.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • System policy modification
      PID:2328

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\SearchNewTab\uninstall.exe

    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • C:\Users\Admin\AppData\Local\Temp\7zS88EE.tmp\51d7af4d8bdde.dll

    Filesize

    116KB

    MD5

    05234975b085632d70d89c2f420c5107

    SHA1

    078fb2a3e5de54c3737a4541242a4725c02c6b9c

    SHA256

    a758ad4fdc8949ea005258075457a972eb0672d69d98d688117b85221fca096a

    SHA512

    f9fa6aee142e32875127feadebbe235f4f376b0c3b7415036b8afc81c0a09a8ba0c5ec9e1703f1a34b220b7646caa1ca02629918185c4afbafe6926014044c4e

  • C:\Users\Admin\AppData\Local\Temp\7zS88EE.tmp\51d7af4d8bdde.tlb

    Filesize

    18KB

    MD5

    c1e296ff01d3cf37f91c7473bdd9de52

    SHA1

    832e3d1ddeb5a0ceb5b13c1ee271eb94bf9bf2a6

    SHA256

    a8e54ad3e1fbc91d5a7b02bf177a24a02f2558419ce46859bf15859b81478492

    SHA512

    aeb1f3962746caa3858c27b4753959d5ec9db2727e94642d5db2710633a96e7ceef5f9c0ff3b358f83143b6594459b5d9a94e095fed7a5d1fa97ae6a3c4e564c

  • C:\Users\Admin\AppData\Local\Temp\7zS88EE.tmp\dfeacocabmhdgfhofalnhmefhcnieknf\51d7af4d8bba53.57986817.js

    Filesize

    4KB

    MD5

    16f203301f275d3158e86351cd875b8e

    SHA1

    cca5f571ab4701bef8a86238561d921cce44289c

    SHA256

    4e859c25070d9325d8a004fe607c7928a934fe556c25703555c634fc5dc9853c

    SHA512

    4d261b19b4862b3165c84210932c84ba7633f39d14d7045237ae3ceb75e7a0c600bbef0aeebe50674080fab38d3785da4c515ad9f6e09b4ab1b798e1fb224228

  • C:\Users\Admin\AppData\Local\Temp\7zS88EE.tmp\dfeacocabmhdgfhofalnhmefhcnieknf\background.html

    Filesize

    161B

    MD5

    dcc5e9cf9dd90eb28a0f2ff43b0877f7

    SHA1

    617b34d3ac7ad310b1ba5f20b983f93b118ea41e

    SHA256

    a29e9982220ab75565368aa6d38420ef3b75c19d80ef3c9cc598d70b75dd48cb

    SHA512

    5acfe5fba88ca9d0cfcc089d147181dc1492c48f121a031849f6f347e5b4ebe2b3ad07a600f3b85fee65eb3764275cf9a8286d6fa0b1855eee5c9c23e1327ab3

  • C:\Users\Admin\AppData\Local\Temp\7zS88EE.tmp\dfeacocabmhdgfhofalnhmefhcnieknf\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zS88EE.tmp\dfeacocabmhdgfhofalnhmefhcnieknf\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zS88EE.tmp\dfeacocabmhdgfhofalnhmefhcnieknf\manifest.json

    Filesize

    555B

    MD5

    b43fc93b920a4acbd657869fd8926b7b

    SHA1

    5c167d5778482b59777743af4d49982f8c6804d8

    SHA256

    03661b8e5ce1e7c8ab167e91b7929c432bcb7295963dff40b8ed0f4283e8af41

    SHA512

    e6d96dc06cb39ff30f49b67d03dc9f3ea60cce71a06c656112397ca2f2d4cc2b39e0cc009b96918c6b8fc9119f6fe53272bc52c55e5e7929231a8d533ddae8ea

  • C:\Users\Admin\AppData\Local\Temp\7zS88EE.tmp\dfeacocabmhdgfhofalnhmefhcnieknf\newtab.html

    Filesize

    375B

    MD5

    ed8a0337c3e5599bad4908e92457ba1c

    SHA1

    fbb28d11c562563f43f84133dcebd3f0aa435736

    SHA256

    944d307a7916a06ea764349e322c97c11a2af8b0b1f897ef65e8964706a0059d

    SHA512

    2ba2e3b32508855ec08f96401be7f7b99cf119f084f2dcba4f96aedb3dfafe6bf275c804b89c149ddd44be5de69032fefd0e1a31de863855335bb30098a8484f

  • C:\Users\Admin\AppData\Local\Temp\7zS88EE.tmp\dfeacocabmhdgfhofalnhmefhcnieknf\sqlite.js

    Filesize

    1KB

    MD5

    6c5f38430431b82fdef090d693ae87ba

    SHA1

    cfa73b6a86802f394a5b3cbd839207646f5831ce

    SHA256

    ad701d79c35e836562e6fb643af91182ec2b54da376944f0d0fc147b13702a9f

    SHA512

    edbc6d46cae8528ad4571133646f7b6ba4daeda557530e25473de3aa1b2f0d0bd6a4edaef3eaf85cb1b1a5c6fc6f0e55beb8beafd3f006f5b9bc5309c1d81379

  • C:\Users\Admin\AppData\Local\Temp\7zS88EE.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    0bfaf2dd5efe9eb58240e8c5c9e2078a

    SHA1

    8e5909287b394389744d2569a3a8357a7f2a0274

    SHA256

    be76370b46aa42dbae4b68dd88da88faf6c802f4fd8e0c6321c7ebaae3f5e1de

    SHA512

    0df5c1e9893ed0c10d3e869357040e0bf8f75c9b616384a18ed406ac53fa0b97280b9d80153a08b0e9a534e85ff27b3bf7c6c8a3da7598a5a71b1765ba8bc6a1

  • C:\Users\Admin\AppData\Local\Temp\7zS88EE.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    451bfb2e607e1c3020d8ff887a3424f1

    SHA1

    10c6c4e69bb46ccfa284c232d973c618d8c5254a

    SHA256

    66d634dbf23b7a959592509a785e56efd3e8b837b7b4bb0a26285569b0d7b390

    SHA512

    79b22b235c6041d1fffe15e7edabc2625a57b0953240e6d7c4709ef5cb26b492ff67cc51a839e0b6a8960a2ef087d14c07b2057b8c9b4ef0c529653c9a195455

  • C:\Users\Admin\AppData\Local\Temp\7zS88EE.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    3e4fddd9f51912ec4aaf8ae5baf3fc8a

    SHA1

    945593b3b789093c2266198eb27f752f41de0dea

    SHA256

    997f06b5ed39298b4fbbfbeb1bd4f23a4fd461434b25121698dbfdd9f5d93512

    SHA512

    c65557ae1154d666ffd42b3d41a80b6674b216d137d517aa3783c35159ba8f436c8588cc11e49a32743db104340e6a188ded2471db8235decb93756eef6d7b5b

  • C:\Users\Admin\AppData\Local\Temp\7zS88EE.tmp\[email protected]\install.rdf

    Filesize

    609B

    MD5

    346b26d2c9503fe1eb463724a9739694

    SHA1

    77743d05b25424853f9358932362b7e58854d9b6

    SHA256

    a2f14c8a0e7c35a6bceb1763a790bacc611d7004f499e2591b5cf987649d773b

    SHA512

    73e4c3acb5ae1747e766cf8e73737af215e368850f27a758a20e6ba46646b912b55857607fc93fbfc4ad11755110a37081f3b4b6921aef19d81087a8ccf843c4

  • C:\Users\Admin\AppData\Local\Temp\7zS88EE.tmp\settings.ini

    Filesize

    7KB

    MD5

    3094fb96ab65b232413d590f98775074

    SHA1

    86376a647c8dcb0b8156f1e1407116e954d3cbb4

    SHA256

    a588cdb91c2beb07a761ea3f264147b29941a1cd17337980dd9505217ddddee0

    SHA512

    09e35b4a13e1a2c12bbd2243e57ffe337dbf61c0cec08366c1f6139b8cbfae0d0e0ab98c604c65e49ad4a4f38ff98f97942937f5612ab71d98c9fc807ca95c00

  • \Users\Admin\AppData\Local\Temp\7zS88EE.tmp\51d7af4d8bda6.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • \Users\Admin\AppData\Local\Temp\nsd895C.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • \Users\Admin\AppData\Local\Temp\nsd895C.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/2328-81-0x0000000074870000-0x000000007487A000-memory.dmp

    Filesize

    40KB