Analysis

  • max time kernel
    140s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-10-2024 20:36

General

  • Target

    539b9c227f28698aba96c60a9645dec2_JaffaCakes118.exe

  • Size

    255KB

  • MD5

    539b9c227f28698aba96c60a9645dec2

  • SHA1

    6b454d5a648d76edb5548394b2db8b01fc8618da

  • SHA256

    35a76e3b27ff51fc96f116417e0546cd2dc64d5993f279f2f1153ae9e833a9cd

  • SHA512

    02f00c2a085087c4c2800bdd57873069ca05bc58b33b1e874b3c5e259e8b15bdeef99a1dc98307ce3f354d3fc773c4ba7f44478842383df59283e127d3c288bc

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5RPcsVAx1qJG0eZkNz:h1OgLdaOyjOTz

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\539b9c227f28698aba96c60a9645dec2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\539b9c227f28698aba96c60a9645dec2_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Users\Admin\AppData\Local\Temp\7zS7A31.tmp\51ee2c5756858.exe
      .\51ee2c5756858.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • System policy modification
      PID:3152

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\SmAeretCouponn\uninstall.exe

    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • C:\Users\Admin\AppData\Local\Temp\7zS7A31.tmp\51ee2c5756858.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zS7A31.tmp\51ee2c5756891.dll

    Filesize

    116KB

    MD5

    05234975b085632d70d89c2f420c5107

    SHA1

    078fb2a3e5de54c3737a4541242a4725c02c6b9c

    SHA256

    a758ad4fdc8949ea005258075457a972eb0672d69d98d688117b85221fca096a

    SHA512

    f9fa6aee142e32875127feadebbe235f4f376b0c3b7415036b8afc81c0a09a8ba0c5ec9e1703f1a34b220b7646caa1ca02629918185c4afbafe6926014044c4e

  • C:\Users\Admin\AppData\Local\Temp\7zS7A31.tmp\51ee2c5756891.tlb

    Filesize

    18KB

    MD5

    c1e296ff01d3cf37f91c7473bdd9de52

    SHA1

    832e3d1ddeb5a0ceb5b13c1ee271eb94bf9bf2a6

    SHA256

    a8e54ad3e1fbc91d5a7b02bf177a24a02f2558419ce46859bf15859b81478492

    SHA512

    aeb1f3962746caa3858c27b4753959d5ec9db2727e94642d5db2710633a96e7ceef5f9c0ff3b358f83143b6594459b5d9a94e095fed7a5d1fa97ae6a3c4e564c

  • C:\Users\Admin\AppData\Local\Temp\7zS7A31.tmp\mklgdcenohllgjikiocilnhppkjkoaff\51ee2c575663a5.85605484.js

    Filesize

    4KB

    MD5

    9da39a24fbc669f18e17d93999012142

    SHA1

    b084b9e9ae09f394c001747e46c103d4433d9d3b

    SHA256

    7ea3c50b730d7d2ac22015f8e6306babbcef3f92c0d477b59fee5d0f2afb5861

    SHA512

    234ead96201fc6f50cfeb2c47e88eb20ea1dae02fd9d8c1a21d6ba49b4d18d9d76163b2baa690d80103ccf6f1a2bd67ee850195366d54e3f12b47e97c83cf25c

  • C:\Users\Admin\AppData\Local\Temp\7zS7A31.tmp\mklgdcenohllgjikiocilnhppkjkoaff\background.html

    Filesize

    161B

    MD5

    752a69d55cf337c50ec8f4ac425cbf9b

    SHA1

    598c350294396defaad4d0db2158709ab6a1a5eb

    SHA256

    144b5b1bfe8d133852bf81bf21865be06f56029b66545efaf46a484b4c7be2d1

    SHA512

    43365d69684696d1eb7bc92fbc5652e33473041b2d14f1eae0f57100aba2d17ae7c61ca62edb7ef1350880da12e7b478704d8f6e7da13424a90d5c8ceb882352

  • C:\Users\Admin\AppData\Local\Temp\7zS7A31.tmp\mklgdcenohllgjikiocilnhppkjkoaff\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zS7A31.tmp\mklgdcenohllgjikiocilnhppkjkoaff\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zS7A31.tmp\mklgdcenohllgjikiocilnhppkjkoaff\manifest.json

    Filesize

    506B

    MD5

    8382e06a5b8060f364ff075470031e13

    SHA1

    3afacbead83b2d52a248977a6074509e45469b49

    SHA256

    27a3226e8bca7b03e634d5d2626a1a748a7cf720df2da4e939bb150f71bc2409

    SHA512

    d2e327cb0d30822531ed41fac91c159c484fc60f17656a16be065beaeb7e53ab06f693ec1a09ebd523033521e3a5368d2a877a86e9662f8ce9e9fb154d36a294

  • C:\Users\Admin\AppData\Local\Temp\7zS7A31.tmp\mklgdcenohllgjikiocilnhppkjkoaff\sqlite.js

    Filesize

    1KB

    MD5

    2db0fd07b7f4adfe2d94e2e3802448b7

    SHA1

    a626ceacba60ff2204016ae01124ad24c4bdc5ad

    SHA256

    baf3542e76a49b44a3a3053929f774a1e1eb7e125214d7b3ba67e66ca4ce1c90

    SHA512

    8f5427c52de601a10b1043025496cf333037be612df412701e30d0af0a3bc855a8b41653d6aea7366166e922bd11e1332c23f6fd3234bf364f10a8bfc0933aa3

  • C:\Users\Admin\AppData\Local\Temp\7zS7A31.tmp\settings.ini

    Filesize

    6KB

    MD5

    073ea5acad487369c1b185456df4bc5c

    SHA1

    9a0490aef09108d542840b2a1a9cd2f3993d694c

    SHA256

    3667feb9461f3a39d03aba27b71cd901ef009b5f88828323e8c8737325cba4ae

    SHA512

    beec0c9bbaee75389d453ead973c9c96d536581b145c9866eda9b7712343c345b4109859ed08bb2c28cdef41ae81a977b7040877ce101ac3b6497dad2fb72dfe

  • C:\Users\Admin\AppData\Local\Temp\7zS7A31.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    55c5953c198f3ad097551250d6166a31

    SHA1

    565a112a83176d46444e0882123f0ddc45672e22

    SHA256

    455942c53a2bb90fdbac5b1c369c94ca027c2dd6f08c03949d058528ff72f7ab

    SHA512

    cb26ad5088d44a18c9a406646df783b48243cd6b47eef262395793fae440160e5d764d517528b575c338b48c9d82a2bbbc7e653bdacacff34e7e8d34ab460f42

  • C:\Users\Admin\AppData\Local\Temp\7zS7A31.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    201fa57e52f3dceea8f9f1900e766b4e

    SHA1

    fe756402b5e8bce76fb36c2820da7a5937d83d8f

    SHA256

    30c0e5c77fb4d6ae479a41cd1fb97ab3bcf160779a2e3baac7c352c9a8bfbdda

    SHA512

    349e5d34cf14934b25e165310f327370cfc7ff2a271f179ccc4f5781a7c11bca35aefad5345d36449f72dcf01c2c643ed5e3eb3bc9a458215333e4d7c820d35d

  • C:\Users\Admin\AppData\Local\Temp\7zS7A31.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    8d2c78df4bdd9348121d5ddbc0ea7fb4

    SHA1

    f1e6117c51eaad5438969c813d9d6a1c8ddfbe55

    SHA256

    8138667ee85f3f4e814ae927cdd20f23791646dccbd073eb4ff280179e4f6e11

    SHA512

    9adacca95408dd4fa9a9c4eb610bdf2a343ea64fd9bc2cbcbf3cf42059badcc6e9213688d763eb268ad98545f8bf9778b5a29acaea13a350d2c17db3df012662

  • C:\Users\Admin\AppData\Local\Temp\7zS7A31.tmp\[email protected]\install.rdf

    Filesize

    612B

    MD5

    1f81ec5b8d858d50185526abbd639dc6

    SHA1

    d7ab65c8a3352b4276474594dd4c088281311e0f

    SHA256

    4324eaa0ba0af1a8a9f3dd3e8a5dce5244b0d7343eb3cf72de17660072dab79e

    SHA512

    2f917f99f93ed066f238a0d1374756e07b6268edfd850f15fc68bb9268aab61a0d5b7fb616d0d95d44ba613ab017f4e27b5e33308a40238928508bcaddf1d12a

  • C:\Users\Admin\AppData\Local\Temp\nsa7AFD.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • C:\Users\Admin\AppData\Local\Temp\nsa7AFD.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/3152-73-0x00000000746C0000-0x00000000746CA000-memory.dmp

    Filesize

    40KB