Analysis

  • max time kernel
    12s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2025 02:42

General

  • Target

    JaffaCakes118_277ec266a30e4041e07da33a7bc6ccce.exe

  • Size

    250KB

  • MD5

    277ec266a30e4041e07da33a7bc6ccce

  • SHA1

    e479cf5af126dc58e69462345072186485b0daeb

  • SHA256

    25aeb83fd3edafeba70503c23d0c79b07e6c2ea0d98045a5538db37bb216cb6b

  • SHA512

    eadf40006c66196471de8b6faf3aa1ca339e73f8b930b990ab594fc0983b2e18c9172acdc24b7cdb39e9008d85d2c4360ae3c362983bdb2fbae388968e7e7c8d

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5JzZ/+BH77jfpJmT:h1OgLdaOJFSHjrmT

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_277ec266a30e4041e07da33a7bc6ccce.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_277ec266a30e4041e07da33a7bc6ccce.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Users\Admin\AppData\Local\Temp\7zSD1A1.tmp\50f965fe69066.exe
      .\50f965fe69066.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • System policy modification
      PID:2864

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\SaveSale\uninstall.exe

    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • C:\Users\Admin\AppData\Local\Temp\7zSD1A1.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    fff233bfa9e7003c3b5bcbd3e99a9599

    SHA1

    6beb4fd4b4a87b396d57d9b96cc2ecfd5d466247

    SHA256

    8553c3e0642facba796b5fbb5fd45a3144a716f1bbf97d27c82183eb9df51e88

    SHA512

    ea1e686f3a9a5978f5c9a09272459905cedc5eda841a293a7d0aceb4d902a57d3e820c43563ba4bb6062cbd923cc483ca75f239c910b5b19f1b17b400e75b8f7

  • C:\Users\Admin\AppData\Local\Temp\7zSD1A1.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    0b8fb7e34a32205162a316b54ed89797

    SHA1

    f3138504b78e8a10d2d2df29da1a18df55e20c4f

    SHA256

    752c18b698c47737adc3457122045a7ae0ea73da1e45c9ee5cc3915317f3d77b

    SHA512

    2dc24386f8fdbc8a228c6c13e0506129c765d79be0e870d75029a3c63c6ea01c976ca48f6bce6dbc645b0b02020cc09d388c99ee58e8cc0d6b68d1c4da915255

  • C:\Users\Admin\AppData\Local\Temp\7zSD1A1.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    7f72503af3975b18e20236100d7fc590

    SHA1

    e61ae4fff717ae8dc15daec5513f86a0f2b4979f

    SHA256

    bb826dfc8e0710f009dd8d81b49bf921c45697d128617c4d948044820632fac5

    SHA512

    ccf6b3375903fc6dbbde4103942b5852f0bda7faf5b4d44c8eff8561edd5c3f4de107ee1bad50ef69c26723817b611e53ca0bb8a57d866d25fc978afa1ee8ab8

  • C:\Users\Admin\AppData\Local\Temp\7zSD1A1.tmp\[email protected]\content\zy.xul

    Filesize

    225B

    MD5

    54f0fe68b65112f3e6e2dc7f61c652c8

    SHA1

    6fa11a9390d7df434291e1a96444af581938cd05

    SHA256

    c9a88e5e50ea38897fc2a097e494cd068611864f75401bbf031b9bab8a627c8a

    SHA512

    4016916fc2358ae6eacc2735f7fed11b5a72b1d59e1929c4bea196425208bd8f1c5d93781ae8fb8dc2ebef8ce5aa5310502cb3b16455d46afae8277418bbeb44

  • C:\Users\Admin\AppData\Local\Temp\7zSD1A1.tmp\[email protected]\install.rdf

    Filesize

    705B

    MD5

    00a72638df531b933726d3487c1074ee

    SHA1

    013cb3e5751cc8a6fa490bfb5fa420142f6b7182

    SHA256

    abd9a41acbee1be99dfb078aedf8a424705ebc1a8b3d86a0973e2ecf097f9ceb

    SHA512

    7c3251d55a7369f2f5c564925936bcf08dd7b0c8e5d7623449e9a4ec2ca591084809aa24227b0c66e2bf967845c03e9d407b1e36a27227b6b45013cdfc2ec959

  • C:\Users\Admin\AppData\Local\Temp\7zSD1A1.tmp\50f965fe69093.dll

    Filesize

    116KB

    MD5

    da161da8bcb9b8032908cc303602f2ee

    SHA1

    8a2d5e5b32376a40f33d6c9881001425ec025205

    SHA256

    0648d564b30e13a0819f28e00a9af39a6686a4d29ccd265c7d81548e4fe0f67e

    SHA512

    39e882a371dbce2484324811bffdd7ae7655b57401d07bf264aced6b5dac0ae326bd1945c536f05d8ab3b92ca03ff056c5a7baf54f7eb477b45fc405ec54052c

  • C:\Users\Admin\AppData\Local\Temp\7zSD1A1.tmp\50f965fe69093.tlb

    Filesize

    2KB

    MD5

    1f14de44d0d63a79f91d3fe90badb5fc

    SHA1

    7fcc921608d2cf40e81cdd9a98e1a15a6ba1f57e

    SHA256

    bd3d85c0136a66b2af79d4d91c1c5700c8931937b7e554d5ece946760ef4a99c

    SHA512

    86eb6ebf9eccf1dcb601db827797ac603c0ebe01b6d73318986275c29bd034c8df5f7c79ddf0b19536faf24bdb11e09ac95ea43e8fe75b0ed3dde76dd139883c

  • C:\Users\Admin\AppData\Local\Temp\7zSD1A1.tmp\nkjpcijiiehblfgpnmncnmdkpmbapcek\50f965fe68e4b7.91961310.js

    Filesize

    4KB

    MD5

    296cd6dffc6ca36422cc1d778c43fd51

    SHA1

    63b326372dcc188420e34c04ae23043385f25c44

    SHA256

    ee8d2db70147591ce03c485f39c943529196e1cf343a26078fd6b9c1b97aa616

    SHA512

    7d3b99050fdf98724aaf7aa58501fb82314a5f8784a31cabfea896728cba032e093d0e487812c41eac18959c9ea049861a2b71faaac65b451c7178b4e777a67c

  • C:\Users\Admin\AppData\Local\Temp\7zSD1A1.tmp\nkjpcijiiehblfgpnmncnmdkpmbapcek\background.html

    Filesize

    161B

    MD5

    267bf1fb7f490e9ffc562a0bd4d6f4cf

    SHA1

    71db9a610ba570dffc66665ec6115fe8e5a6761a

    SHA256

    ed11cce67eb66ac040826516e90c8c2b08a5e50ba59f74d4d7d2fca83093a5e9

    SHA512

    84c2d65efce9ba163ae3d76dfd88ea280a0f7c6fdfe548534eac4ccec648f3b3e92a9c0e29855ee2e5fa839c74e60e15c431e01bcc944f42a839b34d325d8079

  • C:\Users\Admin\AppData\Local\Temp\7zSD1A1.tmp\nkjpcijiiehblfgpnmncnmdkpmbapcek\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zSD1A1.tmp\nkjpcijiiehblfgpnmncnmdkpmbapcek\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zSD1A1.tmp\nkjpcijiiehblfgpnmncnmdkpmbapcek\manifest.json

    Filesize

    475B

    MD5

    f91cd42bdfe41bcc97d2eb37eafd8bd2

    SHA1

    c0dd02c8f7959b84bf6583d62ecd308651c37b6d

    SHA256

    6805fc1de5ccc99d653689693aeb3a390116b024eedc26b0ca00a7296ec422a5

    SHA512

    8a043a54c40787174c0f167c0083899757803b06100189a9a485d86ebadfa791b83af0e8a502fd34c2b8b20ad9b4c82cf1c302234db69006cf089e0b7179ab2f

  • C:\Users\Admin\AppData\Local\Temp\7zSD1A1.tmp\nkjpcijiiehblfgpnmncnmdkpmbapcek\sqlite.js

    Filesize

    1KB

    MD5

    e2d4abce853bc2fba940964042f9c17c

    SHA1

    959ddbb6101b878df585139c31c5d31db5bdd789

    SHA256

    db936cf8ead45a4c8af1801a565e32ef6a9eae0f50b8d15271ca9d095bf3ef72

    SHA512

    1eb26f26024a4ad10e46d1013a98fff16320dfc423b6bce0ec1aaef27f66b8e5885e341080a6be8d29df803ec11c294945ea0fb838ee061443e797d6c4f644bc

  • C:\Users\Admin\AppData\Local\Temp\7zSD1A1.tmp\settings.ini

    Filesize

    6KB

    MD5

    c1e18583da2c5ce4be981b66444ae340

    SHA1

    7960809e87bd614f633ebafee95de417075cd2c3

    SHA256

    2f3f6d36a1a5754460fe355d314b27ddd2f5bbaedf25bd8d189a5a71274559bb

    SHA512

    2ba993a79c440c5f341d488e5097488fc36cd9c66522236b2c428a70c7a2f8264333ff6d63034fbfb10ac52946e098dc536bde5859c6ad51ea0ccc216566e550

  • \Users\Admin\AppData\Local\Temp\7zSD1A1.tmp\50f965fe69066.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • \Users\Admin\AppData\Local\Temp\nsoD2F9.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • \Users\Admin\AppData\Local\Temp\nsoD2F9.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/2864-79-0x0000000075450000-0x000000007545A000-memory.dmp

    Filesize

    40KB