Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    28/03/2025, 13:46

General

  • Target

    JaffaCakes118_8aba444ee249a8d9713d2d58c200625e.exe

  • Size

    255KB

  • MD5

    8aba444ee249a8d9713d2d58c200625e

  • SHA1

    aa824d1a8a854e3808711f775fdb780ba1c8e4ff

  • SHA256

    84b85696639db9b66971c1fa7b2470005935aab5dce7560efcd5671fac1acf8d

  • SHA512

    4756ac123b1c6cce5c48accb73cad7746a78398bf11820258d0414f11c0630f7368416d173482e90d8802bb198e82a05ccc0708567e84334c3b2514c92933727

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s563tAqK060xHuE2AuC2xK165:h1OgLdaO63nKL0NRvRcK165

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8aba444ee249a8d9713d2d58c200625e.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8aba444ee249a8d9713d2d58c200625e.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Users\Admin\AppData\Local\Temp\7zS7CAF.tmp\5176f9ce05f82.exe
      .\5176f9ce05f82.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • System policy modification
      PID:2820

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\BryowSae2saavE\uninstall.exe

    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • C:\Users\Admin\AppData\Local\Temp\7zS7CAF.tmp\5176f9ce05fba.dll

    Filesize

    115KB

    MD5

    00ce3831a16a62c6d7ea4b21049e4b22

    SHA1

    3e48c8d25b196d67722ed20cd36bf3448a4c9136

    SHA256

    d4bb7937b36973cbf3b12c9500c25ed34103944a69bad9162f3b98f39474529c

    SHA512

    7633071b26d802aae1250111baa40e5158fb1a1639d76098f2ecd6263adf0e6371d5e9a70d9005b267cb907da84235f4e361f8c8a75b8adbd19a049ab1227619

  • C:\Users\Admin\AppData\Local\Temp\7zS7CAF.tmp\5176f9ce05fba.tlb

    Filesize

    18KB

    MD5

    d5980ff8eb0ef4276fad96fba8fc5018

    SHA1

    2cb05f8b43aa3ae2f5492f590997eec6ff808fe2

    SHA256

    ac3a1daa32b1c489f9c2f4413ab35c4fc90b54a52ede0fb53276666e6eeef16f

    SHA512

    30404f467dd727a7de132fb08cd3c88abf5fb2e7ef18f24af5371b63fd106d6d5757061ec55c7b54daf9844100280670bf2b22a71c89b160048552b5eec12d0c

  • C:\Users\Admin\AppData\Local\Temp\7zS7CAF.tmp\ngcdpdioipfkkmodecgokjipibokknnk\5176f9ce05d967.85421808.js

    Filesize

    4KB

    MD5

    9d7f2781365cd500a09bf3f2e402d1b7

    SHA1

    4a114550424552a5493042ae63aae3c9c6fee777

    SHA256

    b64aebf7c6a35bb85704bf7b8b7038b9abd105f79bccb6c402c7ee5fa1e89fa1

    SHA512

    230c2b8be5ba1b17a830a2f1b1e6984772e8f1d18e5536765f3179ee159dba19312a3d1ab8d01a46c3db1c6f92461f4062d51a1f6d8f681a57bc88f57b18ef2d

  • C:\Users\Admin\AppData\Local\Temp\7zS7CAF.tmp\ngcdpdioipfkkmodecgokjipibokknnk\background.html

    Filesize

    161B

    MD5

    927b616e57d33408bf65094ffdef8c84

    SHA1

    011f8ebb836337e3e7890eecdc15e5187d703d72

    SHA256

    e1333a15d01cf367a4ceb8ec350aad3cf5c7241f052f9275e06e1f3740b5faae

    SHA512

    0310b8586de8f2cebdb7545352719c8283392cf9d85ee6e2e391c974733bdec7d5702b2eb87db43ebbc9b33cd3fef510494e0ae1917c8ce065c84d408ee0fbf2

  • C:\Users\Admin\AppData\Local\Temp\7zS7CAF.tmp\ngcdpdioipfkkmodecgokjipibokknnk\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zS7CAF.tmp\ngcdpdioipfkkmodecgokjipibokknnk\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zS7CAF.tmp\ngcdpdioipfkkmodecgokjipibokknnk\manifest.json

    Filesize

    506B

    MD5

    34b55c8b953be86473b0a8b650315e00

    SHA1

    07d73c572c53b861a5e31b8690267f6ef83bd4f8

    SHA256

    f4be8c067ebc14e7e6c93c0a3b9a834780272e4845161441afeec16630528522

    SHA512

    8c1c850d2180ba1fd7bb50208e2b4b7d42bbf70ef05aff390fbdac4598597ed3568e6b5d3ab9af1ae64baba0ef41acb9fa28b1ea505b98fde0e95ac26951b821

  • C:\Users\Admin\AppData\Local\Temp\7zS7CAF.tmp\ngcdpdioipfkkmodecgokjipibokknnk\sqlite.js

    Filesize

    1KB

    MD5

    49e9cd68d75b3c81f330badfff318fc5

    SHA1

    01f2b6e0d7876d0e45ef17a78b28f9e20bd3ef5d

    SHA256

    d0e99183c2de6ff8d026b964e0dbd9f893342257373c0ce44788ea14374c4164

    SHA512

    0128a58dab860bf8a1f92fcb47011fd2af1854322954bbf1ae0ed373aa572eb302bd15e72d62186ba6a89c6dfca2e35d19b579cca7117c07e4745f2b7f554ea5

  • C:\Users\Admin\AppData\Local\Temp\7zS7CAF.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    ea262633c4663d32ceeb1158b82ccbd1

    SHA1

    f608b5e19c168b70aa8211fc4cdc117c741a4314

    SHA256

    1bacf653b1fd68d7e432dcee43c7ad9ab1eca29a5c27291a65758a2c12779930

    SHA512

    5f643fd210f7ab07041c17b0d12019cee225b287d17ffbcba61b4baa893cd39477304afa4412112f122deba23a8a6b2b9b3ba591e52030589e9fa80ef2329186

  • C:\Users\Admin\AppData\Local\Temp\7zS7CAF.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    f761042966ff2bb36212cc714d5b51fb

    SHA1

    28025125ff277bea0109d3f13ff0c40abf2edebc

    SHA256

    ee818627fa6a199a8189d8663db2d234c96c2bbeef815fdfb92b232db19bd3a8

    SHA512

    b6254195988ce06b7ccb8d18b9822f4b09f0b3983a7a50bc9221375c7e36d8fb63b29967a854a38369f26ebbd075cd8f6481f155ef186c836499ec47c3f7386b

  • C:\Users\Admin\AppData\Local\Temp\7zS7CAF.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    373fb13a19e1f32a985e1e491ba762dd

    SHA1

    c9a2f1779e16c10bf6723354aaf354e8b58c40e9

    SHA256

    c800aad60bd270411003011a492a58e5756ae135c272346dae1631b73a23b353

    SHA512

    26361e5d699d2bc396466097dc8871a01e0b16c775464afb7c792ea76944d1ba422a8479935cafffdc8b4cedde2700780ebad2076fb46e4bf946948b41280651

  • C:\Users\Admin\AppData\Local\Temp\7zS7CAF.tmp\[email protected]\install.rdf

    Filesize

    603B

    MD5

    351a0d74f68a5174aa5f7b27935b9eb1

    SHA1

    55c131f3e8a7c03335f33d56782b007d33634061

    SHA256

    f95b39021c685e6b44d80dd7022881f46b01fdec474e261850fdfe441801baa2

    SHA512

    1dc34cabc7d16254a81322fa104b1a66f92e0f32cae3d32b8b45023ad6416472f8cbc8ed4600f1332599e48c9eb4853e347eb84e2df8b080184d606197749826

  • C:\Users\Admin\AppData\Local\Temp\7zS7CAF.tmp\settings.ini

    Filesize

    7KB

    MD5

    177328a60716da85388cd5664eecf41e

    SHA1

    3ffe6ad3f18426f2cfd9dfcfa8b05168f9e48b94

    SHA256

    9a140cef9ede047df2406b690597aa570955ffcfa66abf9f6f2394e6375598fa

    SHA512

    649089a8e3064a1ba530ea809f947df3a75273230166d870a26f574e4d4b838e01182bc12d1aea240f31df930ca1dedf932349e2d6aa611766f21dec19d318a5

  • \Users\Admin\AppData\Local\Temp\7zS7CAF.tmp\5176f9ce05f82.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • \Users\Admin\AppData\Local\Temp\nso7D1D.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • \Users\Admin\AppData\Local\Temp\nso7D1D.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/2820-75-0x0000000074C40000-0x0000000074C4A000-memory.dmp

    Filesize

    40KB