Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 10:47

General

  • Target

    19d60caac486feba3fca615a12807475_JaffaCakes118.exe

  • Size

    315KB

  • MD5

    19d60caac486feba3fca615a12807475

  • SHA1

    af34e98b7ec8f8b6d337716340089e13e823f5ab

  • SHA256

    c589deb67251ea227458216ee450f62069be05e7669f164edf56d9cc5f6e2420

  • SHA512

    6a9a5b6cfc22c46d98448b3c411e00e2649fbbf4cd239942484e14d739c271d594868097febd76dd1f9a0cb8a247856e9075943d550a6ac1bb51f8a526a815c0

  • SSDEEP

    6144:91OgDPdkBAFZWjadD4sQLyjQqasKbLTtyOsN3ZY4d/2pO:91OgLdaVeDsMOsj/2pO

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 4 IoCs
  • Modifies registry class 63 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19d60caac486feba3fca615a12807475_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\19d60caac486feba3fca615a12807475_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Users\Admin\AppData\Local\Temp\7zS4362.tmp\setup.exe
      .\setup.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • System policy modification
      PID:2696

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\wxDfast\uninstall.exe
    Filesize

    46KB

    MD5

    2628f4240552cc3b2ba04ee51078ae0c

    SHA1

    5b0cca662149240d1fd4354beac1338e97e334ea

    SHA256

    03c965d0bd9827a978ef4080139533573aa800c9803599c0ce91da48506ad8f6

    SHA512

    6ecfcc97126373e82f1edab47020979d7706fc2be39ca792e8f30595133cd762cd4a65a246bee9180713e40e61efa373ecfb5eb72501ee18b38f13e32e61793b

  • C:\Users\Admin\AppData\Local\Temp\7zS4362.tmp\[email protected]\chrome.manifest
    Filesize

    114B

    MD5

    c0ee3d065f16eee7c0ca44d4b3260bce

    SHA1

    68fc2d731118d5a17e7689c4217a1e79aec1c673

    SHA256

    8aa7f4da8f5c639e801ec7414534dfe8891edcb0a9674e169865c82c0152199b

    SHA512

    5b8ddd52cc9fbd4085ad917211288267b915762b31726f3d76b771051a4e05092f360205bec5fbc8569e108a318b429974686f01e3f766710d5c55cd7e194123

  • C:\Users\Admin\AppData\Local\Temp\7zS4362.tmp\[email protected]\content\indexeddb.js
    Filesize

    1KB

    MD5

    003408f3505e6ac277e5d905c36e36ef

    SHA1

    7099704b80b205e60e76c9642bbaad1972c9a7c3

    SHA256

    d8805ea17cc9588d9b9768ba2115f0caf0377cc9744833b984050ec27a99fdf1

    SHA512

    6124d7b28cfbdfd052c8d4af94334f05f7e2f611b40d7fa8a2717fc7d68a17f9cb72853ad312334c28b2324c7fc095b8f3d0d51a3ae40fed71f171ee861d83cf

  • C:\Users\Admin\AppData\Local\Temp\7zS4362.tmp\[email protected]\content\jquery.js
    Filesize

    91KB

    MD5

    4bab8348a52d17428f684ad1ec3a427e

    SHA1

    56c912a8c8561070aee7b9808c5f3b2abec40063

    SHA256

    3739b485ac39b157caa066b883e4d9d3f74c50beff0b86cd8a24ce407b179a23

    SHA512

    a693069c66d8316d73a3c01ed9e6a4553c9b92d98b294f0e170cc9f9f5502c814255f5f92b93aeb07e0d6fe4613f9a1d511e1bfd965634f04e6cf18f191a7480

  • C:\Users\Admin\AppData\Local\Temp\7zS4362.tmp\[email protected]\content\jsext.js
    Filesize

    6KB

    MD5

    acc5c761cb44e9d45207aeaa1558b1e7

    SHA1

    7d6dccb3aadab86db1eec7d9eec80d548c2d7bdb

    SHA256

    1e4016926536113d59878b4974a1fb5d322529f27e5e5a0803bdac0172fe80c9

    SHA512

    550693553fe1f2622bbde44bc8bcb212c236f49da4fea2a056ae55e87ae63b24a5ac2fbf7823adc72d9ea58d9e8c78fa7cc79f77ab659b4f6e5922d9599803c3

  • C:\Users\Admin\AppData\Local\Temp\7zS4362.tmp\[email protected]\content\lsdb.js
    Filesize

    1KB

    MD5

    15aff647aa2dc8186b62820b4cbc1d15

    SHA1

    33a8b7135d6cc0db88a1d18e1d4adcd8b0335e60

    SHA256

    daa7958c9de18b2b2c263ad99b0cca6b2cbb3aae9d5b8b4b269a31e8cbdb4f12

    SHA512

    29d8be7a2a8061e34144e2e5c11c5c096566dbf424bdd74f852f712677089a13da936674e6bf25e3288d25c8bc8bb9648b9b366dacbee406192e4880b0e8ea25

  • C:\Users\Admin\AppData\Local\Temp\7zS4362.tmp\[email protected]\content\prfdb.js
    Filesize

    1KB

    MD5

    1b1342a1d4ed8b35c93cec603c30baf6

    SHA1

    b42684c851823fd7bad0aaff07672d3d93b72c81

    SHA256

    2d4b071ca12f1c2dec099b5247b749e5f89983fbbb8a27de85f15a88ccd69bf4

    SHA512

    e83104a1a91e4f6fd3e1627b3cfe3d7ae4ebc4cf95a78e83dd12e5ce4d34a35e1d756f63a0d036e895534c61796b56621b2e9cd84d55c7355292c9de9f62a8dc

  • C:\Users\Admin\AppData\Local\Temp\7zS4362.tmp\[email protected]\content\sqlite.js
    Filesize

    1KB

    MD5

    f398533248178b9a8b9e9e476619597f

    SHA1

    dd1fcd477af7cd8f9213566a823470af2dbdcdaa

    SHA256

    34f1c5d75e8dba026bf1ac5713c0e5a13b396cd97f1f032bf44d87dd56d03620

    SHA512

    b9a2f4a1482b1ee2a1ad6e95b39c8faaab7b78d7be0a4e64feca1708cc399b986ee6e7e25ec23046dedd411d91220c3dd48a54b758f954b3ce58c1e54974dc0d

  • C:\Users\Admin\AppData\Local\Temp\7zS4362.tmp\[email protected]\content\wx.xul
    Filesize

    228B

    MD5

    efdb9c604442a747f8f09b350812596c

    SHA1

    ac712baa1a06ba56c7d2570e556957a1b8042e0e

    SHA256

    b92b7b3ad2a62e2e34f8abf020126abeb50ebac8493db319fd5535b05aece28f

    SHA512

    ed772b8e6de8542b7ef8016aa7e70c747d8c08b97b9201b865afb264f1f95e4410175a46fcfbbbba6054b15062e7e3402821b9385e07ef2fec8c87cbe7167c71

  • C:\Users\Admin\AppData\Local\Temp\7zS4362.tmp\[email protected]\install.rdf
    Filesize

    677B

    MD5

    ed47c3e05de5963f4652ea0b46afccd9

    SHA1

    35a97d9f62fc797be5e493db5b057aa1fd0d1aba

    SHA256

    8af373a0f0fc5d08b3486409b3b8f048f0797e78d4f87693c5cf59ff6655d6b8

    SHA512

    7fdf2c513bf09521a742299530b30e70c5cc6afd0fec206ec37f8147c48ad42d585fd461d99e54b373583e8c62cb4329a78806a11a2522a7082bd70f2ea395b1

  • C:\Users\Admin\AppData\Local\Temp\7zS4362.tmp\background.html
    Filesize

    5KB

    MD5

    2ac783d90bc57ead1b224e090d30fb84

    SHA1

    a673621dc811bca847af4bd61f25781f44d497a6

    SHA256

    c2d3a8e245171cf9d350eba672aafae1aeed37be452d5a28fc3c947b2a44b3c6

    SHA512

    2031a2ac462ecdffa70a9d72ffa946e6aa1e4729d2da6bafe8c66866bde33768782c8245948ec5ae85bf80560037f01c61b9e9447dd6bb2e62bb10a95819a5cd

  • C:\Users\Admin\AppData\Local\Temp\7zS4362.tmp\bhoclass.dll
    Filesize

    139KB

    MD5

    4b35f6c1f932f52fa9901fbc47b432df

    SHA1

    8e842bf068b04f36475a3bf86c5ea6a9839bbb5e

    SHA256

    2b4d643a8a14f060bf3885f872b36e5e1fe1e777ad94783ba9593487c8e1f196

    SHA512

    8716b9a8e46933bf29348254a68d1a21392bdbbe3b4d5010e55fe638d02cc04eb685e424d440f7c5b58ffbca82e5772dd95bef73fa831595c2ae9599f3b05a99

  • C:\Users\Admin\AppData\Local\Temp\7zS4362.tmp\content.js
    Filesize

    385B

    MD5

    12e0bd16cfc735e8b3498ae89ded9e22

    SHA1

    ec5cc0ea292a8c5a18dea5a38ce9c131a1a3c5bb

    SHA256

    39deb376b2bbf9fedffceeb08834f4ef919a527bd803901aaf6a0d48c87854ca

    SHA512

    604030a399b8b1c728f0f79c7d7e4ab5e728356af905ca70d822a1673d379ca9d508827189e8bd2705dacc2100b7cf75b7d7e85860c7277b4d622afe73b9d3a7

  • C:\Users\Admin\AppData\Local\Temp\7zS4362.tmp\ehofnnficeiodllmpgkopcafohbnglei.crx
    Filesize

    37KB

    MD5

    4233adfa719af149a74a44e69e7c600b

    SHA1

    b4fd98281fd183f4c3f02c56c5774dd68392b80b

    SHA256

    e35a2572e48ff9eefa6c94e51750e1327864b7bb2b815b1e39d39eb5e6b79328

    SHA512

    4f7fa92410363f9ab018c8be099ac1e8b3b6af8d2dcc19c74ffd324857ebf0e4abf363359ba87aeaed2e116b94d345f4fe5cac8fefed43922129911466bd7d0b

  • C:\Users\Admin\AppData\Local\Temp\7zS4362.tmp\settings.ini
    Filesize

    599B

    MD5

    92e75813d80e94f07a4c5972ca64703e

    SHA1

    a84dc4c6f765ca53554a46cb69b55413f026ae9e

    SHA256

    4e8e9d9edcb4658e7b6f2bca193e0d0904a33513d6a48050edb93ab0864b3d9c

    SHA512

    3a1c7e46ef97bc6f46113131d1201e20133ea7b242444199b2dcf43a400012ddecb774dabc2d3c036cde6f37ecde72da10b072bb0ae96747d22b6c7411727869

  • C:\Users\Admin\AppData\Local\Temp\7zS4362.tmp\setup.exe
    Filesize

    61KB

    MD5

    201d2311011ffdf6c762fd46cdeb52ab

    SHA1

    65c474ca42a337745e288be0e21f43ceaafd5efe

    SHA256

    15c0e4fd6091cda70fa308ea5ee956996f6eb23d24e44700bd5c74bf111cf2aa

    SHA512

    235d70114f391d9e7a319d94bdfc49665d147723379de7487ef76cfc968f7faa3191153b32ba1ab466caeeeeef4852381529a168c3acca9a8d5a26dfe0436f6b