Analysis

  • max time kernel
    105s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/03/2025, 14:37

General

  • Target

    JaffaCakes118_8ac317b2ceebe2e87a045f800f728194.exe

  • Size

    255KB

  • MD5

    8ac317b2ceebe2e87a045f800f728194

  • SHA1

    136a2e072764939a31a4271348bbf324db035c75

  • SHA256

    1c4fa2891ff46931fb4d62042e7b2022f3c0fe8a8a757f540c2b858071a85117

  • SHA512

    6ee98e6dbe9a78e37f895eee0bd48adac6a30a13a047186e1e992ba0ccba1d3377348cf807e990432da444e9101b175bec6ba2281843651e844074c96c26ebed

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5dk/N8G4x03nXCwep8t:h1OgLdaOe/NXXsE

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8ac317b2ceebe2e87a045f800f728194.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8ac317b2ceebe2e87a045f800f728194.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Users\Admin\AppData\Local\Temp\7zS6D02.tmp\51bac11d88f8c.exe
      .\51bac11d88f8c.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • System policy modification
      PID:4000

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Searchu-NeewTab\uninstall.exe

    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • C:\Users\Admin\AppData\Local\Temp\7zS6D02.tmp\51bac11d88f8c.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zS6D02.tmp\51bac11d88fc2.dll

    Filesize

    115KB

    MD5

    0f449a5256bcfd0c8d914040735f55de

    SHA1

    3145a00b9c81bc2804f4ec9ead4b903951310b98

    SHA256

    2a73ccdc5de5e3ec7cb9d549a6d2c69ce3c2f09dbaf36bb3e25b624c92347a51

    SHA512

    07c903259d0e0a8c72a3aa70ee408ae4fe7266946f1f1f10f00f01922caeeb2edbbf211be25060f68910b1b224a8e14a535ade2eb04252715e4ffcdbba579314

  • C:\Users\Admin\AppData\Local\Temp\7zS6D02.tmp\51bac11d88fc2.tlb

    Filesize

    18KB

    MD5

    ee294e40b4e8b5ddd4b3d04563fc06bd

    SHA1

    134a12b6e3a28badfd8682bd0d5855dcc779518b

    SHA256

    cb4b95b52ce00b82c39c3349f61a7967c65119cbc354d76d2294017c80006779

    SHA512

    23c190b3053a679073db27161c8cb0745f42f37a00fb382efcde52b2826c00ef15b12ae83c3b5fa5e2821302aa174ddc1e20555354f5bf2a058cfdca72ffb05e

  • C:\Users\Admin\AppData\Local\Temp\7zS6D02.tmp\dohfcdgomcdljfaaobihfmjmglbdekmi\51bac11d88dc99.89485320.js

    Filesize

    4KB

    MD5

    e2ed58d6cd70510fabb285634ff9d1ef

    SHA1

    03d4b50a619f59bc3dca55d28117b59763ba3a90

    SHA256

    64286e51f5b6c412be386f0c60a32a6fe2dd1516966f2b3cffdfacf889a74272

    SHA512

    a624406781c5cd8079c32c053057924d51fbdb85c6bb3d7285ed297ea66957596a155008829682a041f1ea3a6b4ec4e6cc3a0cf317e9629c8cf82086cd702b7c

  • C:\Users\Admin\AppData\Local\Temp\7zS6D02.tmp\dohfcdgomcdljfaaobihfmjmglbdekmi\background.html

    Filesize

    161B

    MD5

    f62d929c74b6b0a420398a143a94511a

    SHA1

    79d8e406ad3569ae7870d52a6246ec2455e0242d

    SHA256

    7cc0a58ba0dd836787c21703ba95f309510b6a45890f6f805334b9865d64e30c

    SHA512

    cec955d09f0333566d47bc5f544931f08d3fd2e47e8990156158655848a1cf66c858f42647c0d0e30de0c2a6908259ca81bf87ac4734eea58d5e7f35162f38ca

  • C:\Users\Admin\AppData\Local\Temp\7zS6D02.tmp\dohfcdgomcdljfaaobihfmjmglbdekmi\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zS6D02.tmp\dohfcdgomcdljfaaobihfmjmglbdekmi\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zS6D02.tmp\dohfcdgomcdljfaaobihfmjmglbdekmi\manifest.json

    Filesize

    507B

    MD5

    f9884420e97ed8756674382f1650f1e9

    SHA1

    526228be47cf52bb8c87e96c4b357703c95833b8

    SHA256

    f6ee7f621ca894d62ada8e3cd427e3094736076b4ecf9bb8567834274ac3b4b6

    SHA512

    0cc2edb82074ab01ca58978a81607892568008933bcbac8d0211e3f727aa30864a0358f4f77e7076ffe3bfceba76b4d13746ad6d9c3e5b2dbc798f64373b2ab2

  • C:\Users\Admin\AppData\Local\Temp\7zS6D02.tmp\dohfcdgomcdljfaaobihfmjmglbdekmi\sqlite.js

    Filesize

    1KB

    MD5

    8a9b1329911f8cd88e720b210ca8033c

    SHA1

    30261b5636eb61ac8db5ad0ac6f28954cc3d3f94

    SHA256

    88284748dd99764cbcdec903840ec3709c0ea0e6189ab7304517f8cdb5a396ea

    SHA512

    6d68dd5e0981a2975dfcc9d914c8952442666b268d5bb0e4b7fb17f48c5a55aa968b839305ebb8279a295dd02f0322131261fa09785abab15d2f992507ecf1e1

  • C:\Users\Admin\AppData\Local\Temp\7zS6D02.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    5a181abd25872064fc341e85e2d56052

    SHA1

    5719e62b77197ece8fc3c720b03596ed7c55fa9a

    SHA256

    c131a423b3e11f0cddf337b96e37299db4fb0207246380604a16aa030760dd68

    SHA512

    2a0e5031a5d6d21b6ebd8536a55f185cdc2df82147334dd95060fc92045ce80de28ae95fd6987aa082af5f9818b240082d3b7f03682788126dd85b1498c9cc1d

  • C:\Users\Admin\AppData\Local\Temp\7zS6D02.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    8ac4e04fb948999208ba1db7ca6a7648

    SHA1

    b6590ba186e7ef6ef647b1d74e542b09973a747b

    SHA256

    fd191f92a2507c79231886f44d0c4af84bc6beb5ab0bf6a4c8723b5154c5aa9b

    SHA512

    3fedfce4a7b218d6a3b576590e8f65aceb8a385e21c34dfba15d61aebb4313e630c29043f421863415f1f25578a2c02a213b3913fc4c79a057dc6535ac9d67a1

  • C:\Users\Admin\AppData\Local\Temp\7zS6D02.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    13e92a574d0a5fc0f127484a081d7bbc

    SHA1

    961183d7de87138ed1d4129a18a5aa8133c35107

    SHA256

    3786d0795478046c03801d843e2b866199bf5cd777b43618e59017d719bd3462

    SHA512

    35a0be17b833b4672a94e0efcc9c05883403f945d0dcf1acbbce66861c7c97d24bf342a47abaa30ed2cb363b9db8f8bc696afa424334c7f7d61c109069909c65

  • C:\Users\Admin\AppData\Local\Temp\7zS6D02.tmp\[email protected]\install.rdf

    Filesize

    610B

    MD5

    cacb7810a2e73cf4e6a6a045d548abf3

    SHA1

    99f824600191a5a63eb3894439907fc47f20fe5a

    SHA256

    19943338119ac4fb1bb7552cda230fc89d0d99851e14a1aae4a2ce3d26f9ba4e

    SHA512

    ac40deaab2f44d04433cde0319bd1e52038ec276701c69ace3c35ff8ff43fe8288f5aebcc7f0c896cc292d34653be250564c1d3c6c00d22f7ab6cbf3e6316ad6

  • C:\Users\Admin\AppData\Local\Temp\7zS6D02.tmp\settings.ini

    Filesize

    6KB

    MD5

    d54b3a25a0c712d2f8ac1da6f2cf54df

    SHA1

    e13d74ac774e83dbeb1dc14685d4006aef59664f

    SHA256

    341769713a61c088ee91b902bc9e54e1da02ad3d180efbbd1273b7b674082624

    SHA512

    5b975100afce4a626dd1a853a3f6957b614876311a424dc73373a4e777ecba6fed086c3ff677751815647953e12e625c48d43c5ce86bb6ecc29f6b929c8439db

  • C:\Users\Admin\AppData\Local\Temp\nsk6DED.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • C:\Users\Admin\AppData\Local\Temp\nsk6DED.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/4000-71-0x00000000740D0000-0x00000000740DA000-memory.dmp

    Filesize

    40KB