Analysis

  • max time kernel
    142s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 09:15

General

  • Target

    1abac138cb30f74b68408f1283a30e7e_JaffaCakes118.exe

  • Size

    313KB

  • MD5

    1abac138cb30f74b68408f1283a30e7e

  • SHA1

    5aa3b3d2fcfffd37e57cda0e41b2c2dcf8d64893

  • SHA256

    04b6bc66f63917d2332189b5ed50a6fc2c610a452dbb3c193b430702a37826f6

  • SHA512

    652f406faaf899387e9ab9322d3f107e5ffa3ab97cebfbb865acf8c249817c444b64c67c5210880c46ec2e9dc20cd17522f3adaf143313bd9bafe31167f563c3

  • SSDEEP

    6144:91OgDPdkBAFZWjadD4s8l1v0obGEWPgzBxfpNGtT3MuHwOkHxC:91OgLdapbGEm0BxfKtgROAxC

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 4 IoCs
  • Modifies registry class 63 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1abac138cb30f74b68408f1283a30e7e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1abac138cb30f74b68408f1283a30e7e_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4544
    • C:\Users\Admin\AppData\Local\Temp\7zS2584.tmp\setup.exe
      .\setup.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • System policy modification
      PID:1408
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3756 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2216

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\ADDICT-THING\uninstall.exe
      Filesize

      46KB

      MD5

      2628f4240552cc3b2ba04ee51078ae0c

      SHA1

      5b0cca662149240d1fd4354beac1338e97e334ea

      SHA256

      03c965d0bd9827a978ef4080139533573aa800c9803599c0ce91da48506ad8f6

      SHA512

      6ecfcc97126373e82f1edab47020979d7706fc2be39ca792e8f30595133cd762cd4a65a246bee9180713e40e61efa373ecfb5eb72501ee18b38f13e32e61793b

    • C:\Users\Admin\AppData\Local\Temp\7zS2584.tmp\[email protected]\chrome.manifest
      Filesize

      114B

      MD5

      d3e8eb1b3bbb5a21083c969cb0114101

      SHA1

      c022fc4a09882642796ff6f5e6266015cc193a72

      SHA256

      4cd277b897a6ca4b313be796ba8eee3f9511df9f52892710b6ec4826fb714f2c

      SHA512

      ad2c655ff88d10bdeb2808ce7acb76482dad89f0efa45884d4ff9a85665f58be8c805f44016f5091f9ad0dfc74c929f74efacba1511601def20e0a8ff46c77e8

    • C:\Users\Admin\AppData\Local\Temp\7zS2584.tmp\[email protected]\content\indexeddb.js
      Filesize

      1KB

      MD5

      ce83f1008f8fdbf6f4fa3a2936d96de8

      SHA1

      77941b15fd73982ccfb4b4eb6c05850128009ef4

      SHA256

      a99a44d648a2abeed7b449bfb9433b21123ebda6787094bb4138fe4335d1a0e3

      SHA512

      c400f8fbb8231bd97e5581a96c368983e0295c038a502b4338a274bd246b2b24f5f1113fcbfba3aa2a6c6fca2f04077f73b7c700cd0997131ebd897c148ba68d

    • C:\Users\Admin\AppData\Local\Temp\7zS2584.tmp\[email protected]\content\jquery.js
      Filesize

      91KB

      MD5

      4bab8348a52d17428f684ad1ec3a427e

      SHA1

      56c912a8c8561070aee7b9808c5f3b2abec40063

      SHA256

      3739b485ac39b157caa066b883e4d9d3f74c50beff0b86cd8a24ce407b179a23

      SHA512

      a693069c66d8316d73a3c01ed9e6a4553c9b92d98b294f0e170cc9f9f5502c814255f5f92b93aeb07e0d6fe4613f9a1d511e1bfd965634f04e6cf18f191a7480

    • C:\Users\Admin\AppData\Local\Temp\7zS2584.tmp\[email protected]\content\jsext.js
      Filesize

      6KB

      MD5

      902d089779930246211eaa5a43e1c13a

      SHA1

      651c977c146a248b5c12c1b78f635d45a63c6b8c

      SHA256

      8d021109a9f1c325cb583e74524ccb6a078612623303853969912043e4149f00

      SHA512

      b9107b66644da2edd6f4ce91182568414e64d39c1da150aeaa6d1671b09d52828bd863e297a8b8019bb6fa3f34563294c9f247ff976750bba154251351b9e8a8

    • C:\Users\Admin\AppData\Local\Temp\7zS2584.tmp\[email protected]\content\lsdb.js
      Filesize

      1KB

      MD5

      4cd8160d5716925afef20b9d608918ba

      SHA1

      b5a9942ab7d9c4786ee4195b15a2f8cf5b97078b

      SHA256

      930d7f3462222c5fa3a8bb650e2beb452c711a7345d9a519a1d81f80bff89d0d

      SHA512

      dce59249df3297079493939ef62087606c1dbffedf4f3b606875e2d5f7f79e6cbe15add1add134fddde0f6fb45eeb475678e07065744840484529e1de7c10958

    • C:\Users\Admin\AppData\Local\Temp\7zS2584.tmp\[email protected]\content\prfdb.js
      Filesize

      1KB

      MD5

      6938b4c68bbc27a25e9e6a7c1183cd44

      SHA1

      d6fb96e5c6198023431277b2ddeb92b008bdb890

      SHA256

      bb027d3569ebb1a63b1f193e1095a7937df1de04f6199039e509f3bc6ae62174

      SHA512

      7339a309c2e25ea85d91f773083eb17afff47cfb7e6addc6ad42bcb77195fbd57e8a7133a145a416db8ef5be5f0bdf9c40dc1ad14828458333e4c8e5e04b51d2

    • C:\Users\Admin\AppData\Local\Temp\7zS2584.tmp\[email protected]\content\sqlite.js
      Filesize

      1KB

      MD5

      e1ffbaddb03116efb24df8fe81c34af6

      SHA1

      7552b853c5d920c615653edf3300dbf2a73612a4

      SHA256

      150550bd69019f1b9f1cd98c9a341fd1baa3ba8b14e9c423f25b23da5b921618

      SHA512

      be201a62a7894f5877d47eea16b58da235a6c41fd069e7b2c0813e79d36a0b831e5f564d409f4ab4b4d715e74e23947425ae661c6f4403a437264eba0708734e

    • C:\Users\Admin\AppData\Local\Temp\7zS2584.tmp\[email protected]\content\wx.xul
      Filesize

      228B

      MD5

      40ec290cf5b20413e07fc0ead029da7f

      SHA1

      4ed4527ff3d71226003e13d06427646621bbd50a

      SHA256

      87712c8b2c4452e4531cee7992932d9ac73a67a989dc0b348d12cb3821a11d0d

      SHA512

      de2f0d09fb6261b39600a2d256f2dbec07fedd9100aecd35167a70606d05de639d3543bcaecc39648df87089438bc3a8ba49e9605af692a6b0bad47dcc0a5030

    • C:\Users\Admin\AppData\Local\Temp\7zS2584.tmp\[email protected]\install.rdf
      Filesize

      677B

      MD5

      c74180ba00fa2cf518cd58fe3498b7c3

      SHA1

      c8de5c0894b4a657eb118ec6bcaedb86b4390f26

      SHA256

      39f70a901c9a0b769a8f68f037a4e83710d2ba258cd62d459d568a173685ea13

      SHA512

      976c28d4be3383b196151a54f142fa27388c3dc6f9fdff3733fd813ed57b8e8d7fd22c6dfce00ace5ed1a91fc6084b4cdb17604bd53665e67b4cd8e9e3015446

    • C:\Users\Admin\AppData\Local\Temp\7zS2584.tmp\background.html
      Filesize

      5KB

      MD5

      6664c5de7b6c197109b4f886802960e3

      SHA1

      b2b51e724d8db2bdb462430f886ae14b50f87053

      SHA256

      780e657653d383d4aad874111fcdc6da06e851ff19862ac62536d9d02fe6e687

      SHA512

      2864435703bd571371beeb40683ce3a36c584aa32ff8a579e5003365d319af511742f4cb861d2fb10a30d48ed9fc4ac52b22220b90ae19dd5c37361d454d5ddc

    • C:\Users\Admin\AppData\Local\Temp\7zS2584.tmp\bhoclass.dll
      Filesize

      137KB

      MD5

      ac13c733379328f86568f6e514c2f7f8

      SHA1

      338901240fedcef4e3892fd4c723c89154f4de05

      SHA256

      7bf09b5c2a9b6348227199c1b3951b57907ca6a5c215a04ad8d5e43232f5b562

      SHA512

      35f69a82694a2ea4268a3dde7940af6bd1c87a32d93a72723464f90e4e818805be9e80872469d1cc29150a9aac872fc78613a584baa1327dfa8478c2de5672c4

    • C:\Users\Admin\AppData\Local\Temp\7zS2584.tmp\content.js
      Filesize

      387B

      MD5

      689e93343cbc9ce86d70bebe4b1c5511

      SHA1

      feb1f356fb4b34f68bc225ecdac2e763ce714437

      SHA256

      892a5599aa41669101e41ac2510812c55af10180b9e6af7185a41a49349c65d5

      SHA512

      24478c321e3a2ae5d0d18c99e7657e44c9259a3d678b1b2d07aae7e54bbdb2bd674bb0e7172ff94af99bb594dde140aec64bd765832bfba9cd3b9836bb0152b1

    • C:\Users\Admin\AppData\Local\Temp\7zS2584.tmp\ldegmghnibjolmdmkaebanpcfnhkmlec.crx
      Filesize

      37KB

      MD5

      e5d00d0a77690b403eb5effa45c39964

      SHA1

      528d529919eeb1c7d0335b75b3690767110c3224

      SHA256

      06b20e7094c2d69b126c4398ddb779b7fc2fe7047efdf516d8affa051cd324e3

      SHA512

      f6f2e430a04ad8604a0d1f228cc65611c4b8b08061fc0845547d8da30a644024cadf9b2f81ff0e56a2b8a32e437679ca8efeb64ec167247aafc25f192372fdfc

    • C:\Users\Admin\AppData\Local\Temp\7zS2584.tmp\settings.ini
      Filesize

      610B

      MD5

      aa805c348c47aab0d96f8378a3f39ddd

      SHA1

      424ad19a96bb48bd06ff15a1426a29e5ddf79879

      SHA256

      f87cae4d8fafa2b8259f844e27fbf9e6cacf7c605ab2cfab3f2b8960e059ec33

      SHA512

      2e91a6133be081752e9d0f3edb3f9e9b11b21f9b33d3f0193cbc0c814df5c7ce1641c04e1b722a2746526ce81a5acef55b54b7f27777e30b8f68961c90e076cf

    • C:\Users\Admin\AppData\Local\Temp\7zS2584.tmp\setup.exe
      Filesize

      61KB

      MD5

      201d2311011ffdf6c762fd46cdeb52ab

      SHA1

      65c474ca42a337745e288be0e21f43ceaafd5efe

      SHA256

      15c0e4fd6091cda70fa308ea5ee956996f6eb23d24e44700bd5c74bf111cf2aa

      SHA512

      235d70114f391d9e7a319d94bdfc49665d147723379de7487ef76cfc968f7faa3191153b32ba1ab466caeeeeef4852381529a168c3acca9a8d5a26dfe0436f6b