Analysis

  • max time kernel
    104s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/03/2025, 13:52

General

  • Target

    JaffaCakes118_8abaee7bb2132ea847d506e22f36d388.exe

  • Size

    255KB

  • MD5

    8abaee7bb2132ea847d506e22f36d388

  • SHA1

    5b81b2aa9d26efc93fb1a85b36ccfe6792f0b5e1

  • SHA256

    7b17187e4c1e3d85207e3acbef5f40e862b381472252b221f993e953d3b1230b

  • SHA512

    2d995ec686bc2a8f8cd11d8b194d167ec2b96a9833a0cd716ca779fb673559baf920f8d679f7fd503347f9efc908e566fef37dc0075bcfad2ffd5265e3dfefaf

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5u0lZgrMf0U15mTcwk0RY7udGy77b:h1OgLdaOFZg411QowRRY7uLHb

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8abaee7bb2132ea847d506e22f36d388.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8abaee7bb2132ea847d506e22f36d388.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3084
    • C:\Users\Admin\AppData\Local\Temp\7zS666B.tmp\51724ffdb615b.exe
      .\51724ffdb615b.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • System policy modification
      PID:732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\BrowSoee2save\uninstall.exe

    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • C:\Users\Admin\AppData\Local\Temp\7zS666B.tmp\51724ffdb615b.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zS666B.tmp\51724ffdb6192.dll

    Filesize

    115KB

    MD5

    00ce3831a16a62c6d7ea4b21049e4b22

    SHA1

    3e48c8d25b196d67722ed20cd36bf3448a4c9136

    SHA256

    d4bb7937b36973cbf3b12c9500c25ed34103944a69bad9162f3b98f39474529c

    SHA512

    7633071b26d802aae1250111baa40e5158fb1a1639d76098f2ecd6263adf0e6371d5e9a70d9005b267cb907da84235f4e361f8c8a75b8adbd19a049ab1227619

  • C:\Users\Admin\AppData\Local\Temp\7zS666B.tmp\51724ffdb6192.tlb

    Filesize

    18KB

    MD5

    d5980ff8eb0ef4276fad96fba8fc5018

    SHA1

    2cb05f8b43aa3ae2f5492f590997eec6ff808fe2

    SHA256

    ac3a1daa32b1c489f9c2f4413ab35c4fc90b54a52ede0fb53276666e6eeef16f

    SHA512

    30404f467dd727a7de132fb08cd3c88abf5fb2e7ef18f24af5371b63fd106d6d5757061ec55c7b54daf9844100280670bf2b22a71c89b160048552b5eec12d0c

  • C:\Users\Admin\AppData\Local\Temp\7zS666B.tmp\flenindilecpnepkmmofdamjjegfcoge\51724ffdb5f860.16325535.js

    Filesize

    4KB

    MD5

    104113e8b37387636e9bde1ebffa681e

    SHA1

    b80433f817cb509d06f57d9e6f0cfeaa7eef7fb5

    SHA256

    cea9eb3fe1003652e7d3dea41fb0efd6a1318e4c1e1c6ea8310d1077f9a45569

    SHA512

    a90d582611029e8d168d40dd3fa609650de5e47f6acddf35d61d03d1d3194c53679aeba7a5be3667620bdce28acfbbfd48ee442e93c86d625e7c34c817e14a5e

  • C:\Users\Admin\AppData\Local\Temp\7zS666B.tmp\flenindilecpnepkmmofdamjjegfcoge\background.html

    Filesize

    161B

    MD5

    400cf4e6c66bf18720582dc53df25ef7

    SHA1

    0e57d0ba87f59cd2d3d05922fc5b3b048a76fb01

    SHA256

    119beea5b27c06de051325fd59c0a0192311682b54d52907a5b0f929c40e1bc5

    SHA512

    14e0380f3359976331dff75840aee6a191919ab924922ffffd33f9ee18ccc9ed7681a44a6c5b97af3f02a88ba846928281a8a6332c23392dd7a8b03e44a7d2cb

  • C:\Users\Admin\AppData\Local\Temp\7zS666B.tmp\flenindilecpnepkmmofdamjjegfcoge\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zS666B.tmp\flenindilecpnepkmmofdamjjegfcoge\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zS666B.tmp\flenindilecpnepkmmofdamjjegfcoge\manifest.json

    Filesize

    505B

    MD5

    0e496ac0ffcacfc7cf8cf44bccd32027

    SHA1

    501533185ca12f763aecb84f72efe17eec825a8f

    SHA256

    ba4f6882eb315d6553d36217d02c7b1f0adf88cb0502beae25d6cbd841bd4c74

    SHA512

    15d3149f459beca750f1b0bbe318d6f51e6fe7e0217e4f7aeb0e569df1c1fc5f69b6941b00c89dcef4d98a8d38776f194457f6a4a906f424c0e2f85aa78d8a77

  • C:\Users\Admin\AppData\Local\Temp\7zS666B.tmp\flenindilecpnepkmmofdamjjegfcoge\sqlite.js

    Filesize

    1KB

    MD5

    a5dee6bfafe5dadd052b339d3205c3e0

    SHA1

    975e0c4f2a260d7069386e805fc41b08e8bfdc03

    SHA256

    32561f94900c4e094ee061de804aa4631fb89cff41baa0495c1e22edec100478

    SHA512

    2f860c21dc5e5df8ad565779ca7e759a09ba9b4648b77dbd37a2662178d0e165e12f33ea5cd95f913fd29c8398e0115b00110662748ef60e7fc28751d0bc6803

  • C:\Users\Admin\AppData\Local\Temp\7zS666B.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    40ab2bda08bc7614e2ce03c854fcae24

    SHA1

    04f043ff3ff792a6f4cff1fb72c31b4ced66631c

    SHA256

    f75798e3da1e872e255c7c39265ba45943318adb52b2b5f4444a500b658f24b7

    SHA512

    e7de87756a5316adf8f8b0fc1d1dd1a0184c875c49a54ff8f26ad09a88dd220d9345cef8962ed265df51ec51c24765210c602611a5b5125f0b699af82c2f158c

  • C:\Users\Admin\AppData\Local\Temp\7zS666B.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    c3f98a702fe65f2d8b60d0534831b612

    SHA1

    7762ae608ecad83ee4efb3778d357d59f0490be1

    SHA256

    136657227bcf04356b68be9ddc3ced49b4e760dc54fce1a2b35dba49ab074bb4

    SHA512

    52d65911f9a531067cadace454fa92e4f5ad1a3f6002a577cec30c345541f038fa64d0d0ca27314d23cb54d049d41fe2e5ca2966ffe609802205a4329176a7a2

  • C:\Users\Admin\AppData\Local\Temp\7zS666B.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    17e5a5d377f9e7ac96709d4bf7ef9b12

    SHA1

    41cc91efdbc41479bfa51ef1cbe75ed845dd441e

    SHA256

    52f98cc81ce71c5b9c9b1e6722eee261be11ea0b82bfbf6317c113fe3a544f96

    SHA512

    c7792029cbc5fe2f4a2117a6588ab3e3e251a57b8c50bcd65b2f78bb34091868ba3292b5270288bd81ce7992e1b95e4ac134bccc51cb44259982ed48c4464d17

  • C:\Users\Admin\AppData\Local\Temp\7zS666B.tmp\[email protected]\install.rdf

    Filesize

    611B

    MD5

    6a1a17fb8e4da8dfc86c025fce448e2d

    SHA1

    e1d42be3a27f79fe828d56a6a11e5acd9abbaa08

    SHA256

    3d8e419a047af696e5c62285814ac479ae3fe633dfcbe5ba0279133c0489218e

    SHA512

    6c5e612b8d69f236c2dbc23d6796321b6c13d967a08c0bba490369a8d5c03324821a60bc89e0aec23e78abf7f9401a8a2cb1f002eacab1b7118218b458f0682a

  • C:\Users\Admin\AppData\Local\Temp\7zS666B.tmp\settings.ini

    Filesize

    6KB

    MD5

    94fb0c4fba3532ed298d4d6458d7b936

    SHA1

    c02e503564cc79b96e0fc16f9ccb4b28c0560510

    SHA256

    308d2f2c0237d60f629bec61ce39c43f1dd2242023c4b7b3cd3921de85c0a538

    SHA512

    640c6454c06ac029b966d7ee64e375555053f4a87f1eef7deabb11a2ad5e6ae49b962171f2e12bbbebd05e9ba13de9d07501df048c9a2c21e581116184fdb82f

  • C:\Users\Admin\AppData\Local\Temp\nsn6756.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • C:\Users\Admin\AppData\Local\Temp\nsn6756.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/732-73-0x00000000745F0000-0x00000000745FA000-memory.dmp

    Filesize

    40KB