Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    01-11-2024 17:46

General

  • Target

    848c0e922b69af6bcb516c912b73afbc_JaffaCakes118.exe

  • Size

    255KB

  • MD5

    848c0e922b69af6bcb516c912b73afbc

  • SHA1

    29580996ab849f98ad0fd9c5bca67b1f1aa4a113

  • SHA256

    b9b9fadc46ee8fbdccca9810d8f02f14b4ba7997d1bf450039ea77552fae3cbd

  • SHA512

    2e5f48ca229c7fb3542ac503ffdf9a20b0a146f40cc0f89314ae8c641a4f4cfdd46932d1e13a144a13368862c53b81b54994c7caeafd8f31f9a89769b716a0b1

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5CqWwjPODqZXTMNFAtGeRHD2Y2Pg:h1OgLdaOCfwjPO2ZiFqRHsg

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\848c0e922b69af6bcb516c912b73afbc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\848c0e922b69af6bcb516c912b73afbc_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Users\Admin\AppData\Local\Temp\7zSD04A.tmp\51e4a24be58ef.exe
      .\51e4a24be58ef.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • System policy modification
      PID:2952

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\saffee. save\uninstall.exe

    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • C:\Users\Admin\AppData\Local\Temp\7zSD04A.tmp\51e4a24be5928.dll

    Filesize

    116KB

    MD5

    05234975b085632d70d89c2f420c5107

    SHA1

    078fb2a3e5de54c3737a4541242a4725c02c6b9c

    SHA256

    a758ad4fdc8949ea005258075457a972eb0672d69d98d688117b85221fca096a

    SHA512

    f9fa6aee142e32875127feadebbe235f4f376b0c3b7415036b8afc81c0a09a8ba0c5ec9e1703f1a34b220b7646caa1ca02629918185c4afbafe6926014044c4e

  • C:\Users\Admin\AppData\Local\Temp\7zSD04A.tmp\51e4a24be5928.tlb

    Filesize

    18KB

    MD5

    c1e296ff01d3cf37f91c7473bdd9de52

    SHA1

    832e3d1ddeb5a0ceb5b13c1ee271eb94bf9bf2a6

    SHA256

    a8e54ad3e1fbc91d5a7b02bf177a24a02f2558419ce46859bf15859b81478492

    SHA512

    aeb1f3962746caa3858c27b4753959d5ec9db2727e94642d5db2710633a96e7ceef5f9c0ff3b358f83143b6594459b5d9a94e095fed7a5d1fa97ae6a3c4e564c

  • C:\Users\Admin\AppData\Local\Temp\7zSD04A.tmp\pdhbadljclaplhlnhbgmlpmcdfkbphgi\51e4a24be56d46.00633732.js

    Filesize

    4KB

    MD5

    14d8ab37a94ebfcdd63065e675967703

    SHA1

    82806cadb3bc88efd1e9095de86ac6fc73bc4abf

    SHA256

    5488b4c3c21adecce3b59c1dee7b76aa6f1f40f27ed2ee41b0ea57e1ee2229dc

    SHA512

    4c14de85c8388f14e34ee813ecd8ad7890d885226622816844f6318c64fb97d6766fdff63173ead82bfb85f0b4429696d6c718bc36efd8c1a1a81312d302b201

  • C:\Users\Admin\AppData\Local\Temp\7zSD04A.tmp\pdhbadljclaplhlnhbgmlpmcdfkbphgi\background.html

    Filesize

    161B

    MD5

    3fcd26b1d66591773c044c3d0e60c6a1

    SHA1

    1cafce5d19d1bf19bb60f0b15b9fabcea87e2202

    SHA256

    e43959076c9883b1f14ac146c2eabd0b6a0e07b369033d2d3bc4d72de44b97ff

    SHA512

    6a4c71b19657a65fa00e1c5323bb9aeb46395ed2624e8edacc56b77f9ef167050dbf4917e7a37e8c94405695de7b1b4d0c3377ae1f5dc5175c0da1428ee25f77

  • C:\Users\Admin\AppData\Local\Temp\7zSD04A.tmp\pdhbadljclaplhlnhbgmlpmcdfkbphgi\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zSD04A.tmp\pdhbadljclaplhlnhbgmlpmcdfkbphgi\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zSD04A.tmp\pdhbadljclaplhlnhbgmlpmcdfkbphgi\manifest.json

    Filesize

    504B

    MD5

    162150e08ecb898e9a49fca2208b660a

    SHA1

    2ad3e283b3748277d4e1a73493bc4444ff0d91c7

    SHA256

    894495162b997ea7d9603ee1ee9adff15ee55009839cac8a97c5bcfb620f2501

    SHA512

    15786311ee487a846830f1fcd2339396c4a89118ea9ef974fb7d782f922fbee53b712bdb465a6fcc185043ec3ef491d9dcaba382dfd18e7042ceba546f2bfecc

  • C:\Users\Admin\AppData\Local\Temp\7zSD04A.tmp\pdhbadljclaplhlnhbgmlpmcdfkbphgi\sqlite.js

    Filesize

    1KB

    MD5

    6cf1456a50100f9db26ca99164a98209

    SHA1

    0122cd857a6ba36a10a93470fe426ee0972702fd

    SHA256

    2bfeb857213a0226bd1ed9b8ad0644cd89ad0f795ca397d54da02a38a8520bc3

    SHA512

    2717c5d97a3c8bf97797b516cb91a1f93ba7e1165b48ff129a5be407a3f93922d2a114f3c5e9e35c452801df716bbcebcc980b32dc678169b737d79a1a253c17

  • C:\Users\Admin\AppData\Local\Temp\7zSD04A.tmp\settings.ini

    Filesize

    7KB

    MD5

    0a41f7278bb8cf09f6ed71ac76ff54b3

    SHA1

    1c7e8dec490c8c25004acb98bdcde4869bcdeac7

    SHA256

    761c6c8431ebff7c1e7835559346a5ecffd478be415aa9d0b908fc376351eb54

    SHA512

    aa3bc5bd4e96833604ac4689608296048d014f965dad83450f386261566a4a35907857f20eae9d19da9e7d674d11a2adc599b1c57a6c406313e11ea38690638b

  • C:\Users\Admin\AppData\Local\Temp\7zSD04A.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    a5c165c7af2870c3c857a54bf909ab53

    SHA1

    059ef3103ca50dc603807b78d6eb3e772e2622b9

    SHA256

    cadd361538a78df8758b123c8f24db4a7086de7f24a22e88a8fa60e86cc797cc

    SHA512

    adae0ea8b2a70e64ac1097f65feea3a34ebd643cfef240a6f9b387600fdb0c652ca26625835aac76760dc7fdee8cf46ce77876de9feb556429fb158b461c767a

  • C:\Users\Admin\AppData\Local\Temp\7zSD04A.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    0c970193b7b9a74dd34703080b10afba

    SHA1

    1c345b0dbb02c6b88bc5ba4ed77a741a2963b6a4

    SHA256

    e9fb2633b8fd466148a1159c976b1da29a7da6b7bebe39cffcf60e1e1c246d90

    SHA512

    869974d616c7893cba9c40fd004c80bff2eeec777bda2913552d8018d3002cc444a9a22fe03bb023d81244568ca25e59df68e24e94665cff2221bd84ab5078fc

  • C:\Users\Admin\AppData\Local\Temp\7zSD04A.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    60599ad70641b848c0417c2ed882dddd

    SHA1

    d5ccae796178819b8a3f37843cd19d93a1d6c3aa

    SHA256

    a99fe0db9e988ab124bb21e80620ab0824c6f63fee498d105e7def0e00a779a6

    SHA512

    def83d3adf84b93da95392c8c3088c660590e72afa36fc5d142a4e99b6e0c8ee70e78f219083ecedd9faf810ef135cd874880f51786919a2fec35fa0d484f00c

  • C:\Users\Admin\AppData\Local\Temp\7zSD04A.tmp\[email protected]\install.rdf

    Filesize

    609B

    MD5

    db9199f546d29b51667c36e1f7659486

    SHA1

    1f2e2903f6f4bfcff16624e591e71bdd79385df7

    SHA256

    437be3375c9406b10be389a0c34595bc80d154ade12c9ed8f743a428e1a7861a

    SHA512

    c9cfd641b2ee3d7908ec407e49fefcb04c299b2be1bf6a586f727ac14cbbf93bc3a3cfbead08dbe003d92dbb003dec82d5e1861097424a8f38844a84f346b605

  • \Users\Admin\AppData\Local\Temp\7zSD04A.tmp\51e4a24be58ef.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • \Users\Admin\AppData\Local\Temp\nsyD0D7.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • \Users\Admin\AppData\Local\Temp\nsyD0D7.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/2952-76-0x0000000074A00000-0x0000000074A0A000-memory.dmp

    Filesize

    40KB