Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    27/02/2025, 02:50

General

  • Target

    JaffaCakes118_2a4037852378e8f5004b8c0a2b9c16a3.exe

  • Size

    255KB

  • MD5

    2a4037852378e8f5004b8c0a2b9c16a3

  • SHA1

    0ab8e02ec491ad1de8a2fbe0c94aab4510513b28

  • SHA256

    9518d8c6d4ea7eef5a24bd0e43b22fb3df8854580cd25b316ee4329dc0b5c30e

  • SHA512

    775fd1c2d9d39a26cc1440e48308618b22a177f5878ea60be7e938741dd0469b2d2025560999765c3049f0c8144ae053ca955ea0766f8d5854ad12dfa68a77f4

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s57ZKMMkUHtfXGPE2SRAk:h1OgLdaO7Z/UHtfUk

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2a4037852378e8f5004b8c0a2b9c16a3.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2a4037852378e8f5004b8c0a2b9c16a3.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Users\Admin\AppData\Local\Temp\7zSBEFB.tmp\516fa79e2bc7a.exe
      .\516fa79e2bc7a.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • System policy modification
      PID:2284

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\GeanniusCoupoon!\uninstall.exe

    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • C:\Users\Admin\AppData\Local\Temp\7zSBEFB.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    735b4974d7cfc2972312d99a6c5dc1e2

    SHA1

    87da38509039cd770ee1b0123c7583251481fd8f

    SHA256

    97e219afd23bdcc3df6d78b55d4799f734bdb6bc5866ee09b35a171ab9634feb

    SHA512

    f07e5c6d6d8561d9d1763695026afe975db0a6c0c2c5c905891631f1a208d09dd6a20d29891436c8ddcb9b493651deb46dbb68b84fa106d7abcd803e4f57dd35

  • C:\Users\Admin\AppData\Local\Temp\7zSBEFB.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    8b9ae066373e936900294ca7015fa073

    SHA1

    ed3e150b34cacfdc3cfa36f768f3800423f9694b

    SHA256

    1a774e609069b91f84087d8b76422c6a881015beb16e2aa7b90cce25302af8cb

    SHA512

    6cd032a5672814a48ca009bad190f5d1b717c9e7cb929247d97bc537fd564b1da1468df10207f083a83860da112064f0d1fb0833bc9ccb6bb416f2bfacc62b3c

  • C:\Users\Admin\AppData\Local\Temp\7zSBEFB.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    666e97b272b19dbe9455cc10d0033c7e

    SHA1

    c420e507919d8eb5871564efcf8150747d4c3147

    SHA256

    f1d26d217ca2e59f491639a8905e284ba6585d06a8d90b1417d98fccfae0431b

    SHA512

    3c4a001fbdf611aba7f0507d78fbbb4f31ec9ae69a83fca139004d842d9e98a5468905a50dce09acf87d31217f444c92d8c15469b3cb4d54a92a5a8db9b277c8

  • C:\Users\Admin\AppData\Local\Temp\7zSBEFB.tmp\[email protected]\install.rdf

    Filesize

    615B

    MD5

    715ff9368fb5ba22bdd9fc4ccc8484a6

    SHA1

    3e1c2e9fa1adf0e96681232a0fe4a8e2d1dc90a5

    SHA256

    e92e3fff0f44eb5b653bc98c4b1113fa22004ce27a8b32ba6689182b61648676

    SHA512

    c28c8fe47bc0bc69d8e7b6a5833541e9b57e2827d78f5fd363966c0a405607d5f6ee0572b7d6e2ff8f09b548ee94e0e0cf5ef83736d523161d5f9ec698379c0b

  • C:\Users\Admin\AppData\Local\Temp\7zSBEFB.tmp\516fa79e2bcb3.dll

    Filesize

    115KB

    MD5

    00ce3831a16a62c6d7ea4b21049e4b22

    SHA1

    3e48c8d25b196d67722ed20cd36bf3448a4c9136

    SHA256

    d4bb7937b36973cbf3b12c9500c25ed34103944a69bad9162f3b98f39474529c

    SHA512

    7633071b26d802aae1250111baa40e5158fb1a1639d76098f2ecd6263adf0e6371d5e9a70d9005b267cb907da84235f4e361f8c8a75b8adbd19a049ab1227619

  • C:\Users\Admin\AppData\Local\Temp\7zSBEFB.tmp\516fa79e2bcb3.tlb

    Filesize

    18KB

    MD5

    d5980ff8eb0ef4276fad96fba8fc5018

    SHA1

    2cb05f8b43aa3ae2f5492f590997eec6ff808fe2

    SHA256

    ac3a1daa32b1c489f9c2f4413ab35c4fc90b54a52ede0fb53276666e6eeef16f

    SHA512

    30404f467dd727a7de132fb08cd3c88abf5fb2e7ef18f24af5371b63fd106d6d5757061ec55c7b54daf9844100280670bf2b22a71c89b160048552b5eec12d0c

  • C:\Users\Admin\AppData\Local\Temp\7zSBEFB.tmp\cgdgeppjmghofchnkbafckinjiicgjnl\516fa79e2ba8e2.77892084.js

    Filesize

    4KB

    MD5

    0379eebe5abf3a503d613f878fea5a6a

    SHA1

    0528696d29fc9277bd167b040c9b720e735ca6ca

    SHA256

    7192bf6a1c54c1a140422ddc5d7f03646696dcb5bf2ed1ff94bacdf7b521dd33

    SHA512

    1f320ee42707602e8a558213a76c51fed02d297e3d68ed39810c07a3de4f195d542b9a8f487e2df5c01f59682fda47e4a5799d255ecdf60d38085bafc0ba960e

  • C:\Users\Admin\AppData\Local\Temp\7zSBEFB.tmp\cgdgeppjmghofchnkbafckinjiicgjnl\background.html

    Filesize

    161B

    MD5

    a6cace6e51519c0318bc0ac9e0c2c241

    SHA1

    f3cbcc9d6b108b9634b194ff678954f6ce4c7b1f

    SHA256

    56a36ef57321ac9e2069d82b0307e7f0c9a135d8ea641600242bda6d16e96ee2

    SHA512

    735ccbe88f10cec2eb4815a2d8bb26f55b4298c36152a829b752293846350fe2fdb7731cd4194d1f875e4ff5b108953652bd1ab7331e03d7a90c5951a05d61be

  • C:\Users\Admin\AppData\Local\Temp\7zSBEFB.tmp\cgdgeppjmghofchnkbafckinjiicgjnl\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zSBEFB.tmp\cgdgeppjmghofchnkbafckinjiicgjnl\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zSBEFB.tmp\cgdgeppjmghofchnkbafckinjiicgjnl\manifest.json

    Filesize

    510B

    MD5

    f0df3693bfe28b820e0591dd9a69ac4e

    SHA1

    5f2dc2e18e215d377eab221c941d2581da550f08

    SHA256

    9e2a2cb3590ab1840e30e08c127714bbae01ae2b03d1fe8c91c9352f1f61e724

    SHA512

    dab6af44578804290ca0445d5b5b830ab65b2f69171637ebd66f5cb5464b98cb56843d17d32451239aeda2b538c49a333da0d1a146a3994ab26a6b3fca4670d5

  • C:\Users\Admin\AppData\Local\Temp\7zSBEFB.tmp\cgdgeppjmghofchnkbafckinjiicgjnl\sqlite.js

    Filesize

    1KB

    MD5

    66d0afc820b378f13da292185cffaf13

    SHA1

    d592ff5b8da7a1c7e41375ae8eca9d99df5629cd

    SHA256

    5d553e81f465dee8553f914b4b51d16ccedec68a1e7b302213fd9d25053af348

    SHA512

    83e3a89b15af9386034e52bce2b994ae09147db463c69ab70479f9a5d26a2a09cba09793db5611794ac4cd001dad6e593911d0ea8923b804dc51e95e7577b844

  • C:\Users\Admin\AppData\Local\Temp\7zSBEFB.tmp\settings.ini

    Filesize

    6KB

    MD5

    9e308dfa3ae4c34c53ed45f89a2f8de9

    SHA1

    19d4c2d7910865491c786cbec70af4ab2e064daf

    SHA256

    2f7296debfd477ecf6a639e880d574f3e35c4e989a2a868af60941d3dc4ab940

    SHA512

    6bc0f22973b98d4f5bdad35c175be5fba4c0d83aca8efb6e548e2e0c350ea9cce75cc63488778d3fef57bdc3b5f670a6b2e4d849f7aaa75b066326a5ba65c061

  • \Users\Admin\AppData\Local\Temp\7zSBEFB.tmp\516fa79e2bc7a.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • \Users\Admin\AppData\Local\Temp\nsdBF98.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • \Users\Admin\AppData\Local\Temp\nsdBF98.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/2284-75-0x00000000746E0000-0x00000000746EA000-memory.dmp

    Filesize

    40KB