Analysis

  • max time kernel
    133s
  • max time network
    105s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 10:24

General

  • Target

    19c76c500e4034367d2e224dd6aab245_JaffaCakes118.exe

  • Size

    313KB

  • MD5

    19c76c500e4034367d2e224dd6aab245

  • SHA1

    48054d0f5a02a5a6553ce2b6d856c9e84fab2156

  • SHA256

    9a49c63d15ad847b846391c3a49de7457e23a1f84bcfa68d2f18db9f572f1069

  • SHA512

    dc47d34054fcff57cb113734df07a073519189346aeb87c74c1d94a0e49869005c2756f6ad7f08a20a044ba39c062aff341a92f56e911f64aa9c3f14470e83ae

  • SSDEEP

    6144:91OgDPdkBAFZWjadD4s/Gl9GScR6glgywm8naUt4fRa:91OgLdaj9GSslE1tAa

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 4 IoCs
  • Modifies registry class 63 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19c76c500e4034367d2e224dd6aab245_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\19c76c500e4034367d2e224dd6aab245_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Users\Admin\AppData\Local\Temp\7zS3597.tmp\setup.exe
      .\setup.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • System policy modification
      PID:4056

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Bcool\uninstall.exe
    Filesize

    46KB

    MD5

    2628f4240552cc3b2ba04ee51078ae0c

    SHA1

    5b0cca662149240d1fd4354beac1338e97e334ea

    SHA256

    03c965d0bd9827a978ef4080139533573aa800c9803599c0ce91da48506ad8f6

    SHA512

    6ecfcc97126373e82f1edab47020979d7706fc2be39ca792e8f30595133cd762cd4a65a246bee9180713e40e61efa373ecfb5eb72501ee18b38f13e32e61793b

  • C:\Users\Admin\AppData\Local\Temp\7zS3597.tmp\[email protected]\chrome.manifest
    Filesize

    114B

    MD5

    d1f0b8023a4167df24b211c7c1282883

    SHA1

    e63a6c106fbbf6e68f53a5f9738656cec3d4ad8b

    SHA256

    548b26ea9a25e94d57d62d5d72bf73dff77cb8bf1c24793a42d9aa23474eb4db

    SHA512

    7376236166daeeafd09fcede46c7067231c2c88e95b6a91cc1809bbf899950e4ccd8f9fe949689a41caee4c826e6dade6582983bfa1343f76b501fbf9e471274

  • C:\Users\Admin\AppData\Local\Temp\7zS3597.tmp\[email protected]\content\indexeddb.js
    Filesize

    1KB

    MD5

    d288df8c794fac0fa8f86dae4de5e7b5

    SHA1

    33f14c273af67607f718ae0c88373cda822be6c2

    SHA256

    ae3a83cb045d60d95fcd7fc061cdc37e8a40bbcb86d89790a6bd640fcfc4821d

    SHA512

    9c7916cb6fbfe4fa46f3b9df1650ee5f400ea23af56d615d61a0b42c6e8df1b0a33caff49dc7c719447a979a9fcd72f80f0a56440448ccaccead9c663a6190be

  • C:\Users\Admin\AppData\Local\Temp\7zS3597.tmp\[email protected]\content\jquery.js
    Filesize

    91KB

    MD5

    4bab8348a52d17428f684ad1ec3a427e

    SHA1

    56c912a8c8561070aee7b9808c5f3b2abec40063

    SHA256

    3739b485ac39b157caa066b883e4d9d3f74c50beff0b86cd8a24ce407b179a23

    SHA512

    a693069c66d8316d73a3c01ed9e6a4553c9b92d98b294f0e170cc9f9f5502c814255f5f92b93aeb07e0d6fe4613f9a1d511e1bfd965634f04e6cf18f191a7480

  • C:\Users\Admin\AppData\Local\Temp\7zS3597.tmp\[email protected]\content\jsext.js
    Filesize

    6KB

    MD5

    ad97b958f8abf1ebfa8d3258df70ac27

    SHA1

    039008e5677106da5116c114608ac347458361e8

    SHA256

    71aad12d4cc2c11638b1c34bfa15326123a84212792e7327108e080a2f52c0a5

    SHA512

    fff2736ef73884f8694ba53300cbc3e7d20d635d2136b8bc0eda6341c6a5c9b7a5208e88916a41575b3c58e618963a362e9ab1cdd6ff97e9ca9678961d53592b

  • C:\Users\Admin\AppData\Local\Temp\7zS3597.tmp\[email protected]\content\lsdb.js
    Filesize

    1KB

    MD5

    e71976f1888deec5a44683b98bd1a8fd

    SHA1

    9ebc873a76ba867883ea0e0483cb82b00b1bf0a3

    SHA256

    e04e57a4f8827efff3eb298988f8e03d9eaa20721be9716bef5e2a292a674537

    SHA512

    da3f5dd269272e24ec8fda3996b1abfd0edd41221a72aad8a7dccbc6e4eae707db10910dc42bc270dbf9373be095befb59648eda1f19d0cd57956439a2cd0f88

  • C:\Users\Admin\AppData\Local\Temp\7zS3597.tmp\[email protected]\content\prfdb.js
    Filesize

    1KB

    MD5

    8d9827d587f9199673aee5a9fd576333

    SHA1

    36c2980e4f51ef80885c49075098081852452a81

    SHA256

    f3b1aea69d64bd69b04f0860ebe66b3e3d0f8c2f6e04f9c41d7b7a8958de621a

    SHA512

    94bf05877a007bb728193ca98f42e35c6f95f90e38f1f761685f754e95e134a29c28ea984b03ed7aafa903e4775bbe78966609cfb300eae28db5fe36575daedc

  • C:\Users\Admin\AppData\Local\Temp\7zS3597.tmp\[email protected]\content\sqlite.js
    Filesize

    1KB

    MD5

    b26111e6fbc60fba1008f72c41dbe9bc

    SHA1

    6792def25c706a96042c1f7624aee918b21ff53c

    SHA256

    58e90654481e707b305d00a6b6420296e3188ee466471ab00c38e0eca6eb0d13

    SHA512

    bf030044286fe388e308f9ada99b106fb42108eb5b04d42edcfbe4dd71fb774e9f4e7a01f93e9dcda2bf10cc9bb45e400b9bcb07f8514ec545cbdd770554ed0f

  • C:\Users\Admin\AppData\Local\Temp\7zS3597.tmp\[email protected]\content\wx.xul
    Filesize

    228B

    MD5

    94fe60cb1ea375adde4b1a93aae29500

    SHA1

    d4fe0187239bca6c0b2eb36584f942f9f7d39b05

    SHA256

    a141496e1708bfa37e144f10b296389c7c57ceafc495ae834134dbe48b2ca2d0

    SHA512

    e079caa8dcbdeb1c5170aa1fd7a8c4d3b8850f7bebd05ba1a095b7a639420b878dfc421cae06c94423801eb11bbf778d9d0a32d6d2fd9468c51b1a704e0943a8

  • C:\Users\Admin\AppData\Local\Temp\7zS3597.tmp\[email protected]\install.rdf
    Filesize

    668B

    MD5

    3909c973bfede479005c13c363140c23

    SHA1

    b075f647652c18ccf592a85ea124c2a173e3b55c

    SHA256

    a0ff907ebd9a096d43e60d712081638133f36911c59d5171503018802cc44b4b

    SHA512

    04905162114854dfe9fb618ca2c953a50e9715303f1650c760e02607120add8b07a674451418cf72a06cfd01c3104e2d1b0b33435a7d238ec78f3baa6ff844d3

  • C:\Users\Admin\AppData\Local\Temp\7zS3597.tmp\background.html
    Filesize

    4KB

    MD5

    041f0c9bd434a519806119f3a4ffe4bb

    SHA1

    cda63a0b6f8d33111c1098547d7464a97d9401e4

    SHA256

    2bb9814c6dc9041e7899c90cf75d0fe7481c6f3415c9a21ebef412b79e76ff82

    SHA512

    8605fd7a7fc3bb9c9a503c96faa560792477b3d60c53beb6cc0d57445ca64f16f57b8c28b340d833818a8b750229f6b3b371e435fcfddcdc922d220044b67871

  • C:\Users\Admin\AppData\Local\Temp\7zS3597.tmp\bhoclass.dll
    Filesize

    137KB

    MD5

    ac13c733379328f86568f6e514c2f7f8

    SHA1

    338901240fedcef4e3892fd4c723c89154f4de05

    SHA256

    7bf09b5c2a9b6348227199c1b3951b57907ca6a5c215a04ad8d5e43232f5b562

    SHA512

    35f69a82694a2ea4268a3dde7940af6bd1c87a32d93a72723464f90e4e818805be9e80872469d1cc29150a9aac872fc78613a584baa1327dfa8478c2de5672c4

  • C:\Users\Admin\AppData\Local\Temp\7zS3597.tmp\content.js
    Filesize

    387B

    MD5

    835084b3922eec33e0d85363694663b1

    SHA1

    bcbbdf39808a45100e1f4c8622b110daab1d6bc6

    SHA256

    33e1eba8a5859018ff281845b3b4e2db61c2c5c7e308f5f2683b179c3988a13e

    SHA512

    2ce4bd7a6892b8fe57a77536a45226e93f2a1c86dc1135dbd3e03b4bcb00684fc612aae85e90611945e3d63f788363225df9b9fb2fe46ed6941cdb28a6d48a37

  • C:\Users\Admin\AppData\Local\Temp\7zS3597.tmp\ejnldcjoblmhigafdhjdcgbloihcihmo.crx
    Filesize

    37KB

    MD5

    d40126ed9d4bc66a19768f625c4984a0

    SHA1

    66d9ae2856f201b85ecac48d87ff5c00d3756d86

    SHA256

    07a3123db672c691a6ab16434f01e6eef4fdf4eda5e23454088b9647a618c186

    SHA512

    dcd77ddb91fc0e2fc0bc5b7c22fc20e76b8c81bcd38961afa72b8355ce0f7d2fdd486edb95ff356f8adab36b7b82588e0545be3097f58a62bce0c3ad7de80d82

  • C:\Users\Admin\AppData\Local\Temp\7zS3597.tmp\settings.ini
    Filesize

    593B

    MD5

    940939fe1063cab27a3a9f5ed695e70b

    SHA1

    2ef8217be26a89130dd78f5e3c64c584a6d00795

    SHA256

    d7753e9de7577ae3abe49a2a0a441b8da26c296da91b2db77154118f79c06076

    SHA512

    f80e0b723d92a25aaa13ea9437f0096cd8bca77d2dd497eab11e7343697e9a4e2c2ee9920467d1596713ee58f2cf0b66ab21e422006df351bf05171966e45d7f

  • C:\Users\Admin\AppData\Local\Temp\7zS3597.tmp\setup.exe
    Filesize

    61KB

    MD5

    201d2311011ffdf6c762fd46cdeb52ab

    SHA1

    65c474ca42a337745e288be0e21f43ceaafd5efe

    SHA256

    15c0e4fd6091cda70fa308ea5ee956996f6eb23d24e44700bd5c74bf111cf2aa

    SHA512

    235d70114f391d9e7a319d94bdfc49665d147723379de7487ef76cfc968f7faa3191153b32ba1ab466caeeeeef4852381529a168c3acca9a8d5a26dfe0436f6b