Analysis

  • max time kernel
    104s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/03/2025, 17:06

General

  • Target

    JaffaCakes118_8adb262fedb92ab7b6d421997fe1465f.exe

  • Size

    253KB

  • MD5

    8adb262fedb92ab7b6d421997fe1465f

  • SHA1

    7be4e7282c361b2ca4b906e099558c30826afe13

  • SHA256

    00420f2f8b5a8c0fdde03f55f39417126793c9a6250c9e8c873051e4d5beadb2

  • SHA512

    3a85b71283a47fc135c64930d94abc4278b8ac7abc70ea4b6959121929f3afcce5dca277a40bc9ece38136ef5ee8d210c2751bc5611c9e4065f3854959f69c33

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5Ah6rkNvSdoOveDhVSAuE8VsJiJ:h1OgLdaOTdzvUQhSAJ

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8adb262fedb92ab7b6d421997fe1465f.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8adb262fedb92ab7b6d421997fe1465f.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3564
    • C:\Users\Admin\AppData\Local\Temp\7zS7C64.tmp\51908f7aede66.exe
      .\51908f7aede66.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • System policy modification
      PID:412

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Browusse2ysave\uninstall.exe

    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • C:\Users\Admin\AppData\Local\Temp\7zS7C64.tmp\51908f7aede66.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zS7C64.tmp\51908f7aedecf.dll

    Filesize

    109KB

    MD5

    0e39b69f32aafde9527e88beabef66af

    SHA1

    6c5f221b49ad2693d21ee0528fe6286a410d7517

    SHA256

    1c4ba81c723f896ae542e6e55e76cd1062c50b82505b50b91f7d756bae8ec607

    SHA512

    33ca5f5fe377bc0cbd35592445bf771dab1315a3fc34b73ce961f94db42b269c94ca1bf06f1c2434278f4872445363fdaa016ecf8b60c74fb00230e9961b9165

  • C:\Users\Admin\AppData\Local\Temp\7zS7C64.tmp\51908f7aedecf.tlb

    Filesize

    18KB

    MD5

    5c4616e4ea60383a9900d27030cd7cd4

    SHA1

    ef116081b72c995e1240e2b381bdae3e21a1e2ff

    SHA256

    ff4cea2b1584b8e3f274afcc77fc3421dfea1dfef8c43c495449524bdacf1c6a

    SHA512

    740ffc33441c588624317a9d5b414380e826ff9a637a7260f3e5dec7e3615595e9874c7361a5cd4e08386419121e236155e8b4e81796eabd0eaa97b02aaf1e16

  • C:\Users\Admin\AppData\Local\Temp\7zS7C64.tmp\bkophihajbdenkchnmbhhnhbgnpgcblk\51908f7aedc064.93865451.js

    Filesize

    4KB

    MD5

    cd7fb8cc7241d4eb0a9f3ad925a4dd02

    SHA1

    9b1323b2d1f37f4e923d5da8f2077d55d7ea4945

    SHA256

    96c031e371e5d1d6c668d936a64e1acdbfb8defb66bf7ede636aa4bd6f0ce25d

    SHA512

    255b30645aec5b3c933935645c038945b72320f00f05c201485930f25980ff92e40957a2d2b135a71029cf8a316d6bd5ff9b916c6f2225eef0ade090df93adc4

  • C:\Users\Admin\AppData\Local\Temp\7zS7C64.tmp\bkophihajbdenkchnmbhhnhbgnpgcblk\background.html

    Filesize

    161B

    MD5

    b91bdf76a5cbfc073f7c2677177b7950

    SHA1

    23e6557c32d49adc717e402c6e3264e64d6617f5

    SHA256

    099f7f36a2a9a6706598c5884e51df4e3acd5769213c307ff5996aa07ab9fb25

    SHA512

    1e619bb7637dcac68d9733e4f4174aedc4f88901b28ba65cd03c8f61ebb1614631a28960d4a2a321a53f102a1cdc92784a6b15fb56bf3ba2b7b39bca05b9daf1

  • C:\Users\Admin\AppData\Local\Temp\7zS7C64.tmp\bkophihajbdenkchnmbhhnhbgnpgcblk\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zS7C64.tmp\bkophihajbdenkchnmbhhnhbgnpgcblk\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zS7C64.tmp\bkophihajbdenkchnmbhhnhbgnpgcblk\manifest.json

    Filesize

    506B

    MD5

    eea98a1159c222abf5e1913440efe105

    SHA1

    e8f24a2051945412cb4579fc1194bd4bfecca2e1

    SHA256

    9566aec16af68edb5bfcf2a7b03d8ad5a2b39cb78a3b63373c8685e15cc782e3

    SHA512

    46f133d1c9feb738ecf5571755fe7af30a6c0bf5fd57ae8c8b5a6dee4e0f87d877eb32c38fdfa3f222e29496579331a949e313b87cd5f8f7fc1a7bf4c406c5bf

  • C:\Users\Admin\AppData\Local\Temp\7zS7C64.tmp\bkophihajbdenkchnmbhhnhbgnpgcblk\sqlite.js

    Filesize

    1KB

    MD5

    a4a782c6b5a2ede4e4e09150e9b28896

    SHA1

    aac404d1b4fc6e083bbc85915c3529238d2df8a2

    SHA256

    b85a506a1cd762a2aaa53e911856f3c195d5fd5c9249fac2b5417ce1e0ced118

    SHA512

    8ecf3d37f2411166898ce5e3869bbfa111ec5ef1fb427c2850801f87d9b7ff7f5641e77fa8323af5093bc9f1ac0e28f70aae5c86c830daa17444ff614c211e6c

  • C:\Users\Admin\AppData\Local\Temp\7zS7C64.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    0114184500cfcc999930f0c8f98ac361

    SHA1

    edf47546dd05f7f84a976453c17efbb7b9984187

    SHA256

    2f7e98b80eeb5f8e915b52719b62053039906bb26d12ce6ac3310e1fd72607a3

    SHA512

    8db679f4a23fd29bdf6f8efcc86201132375b64a638ebcac2cbe56d65a71ff76392bc50a0a8b37f316fbdc6836fe4e5e7863c202a0b2215bbf36850fbded94ce

  • C:\Users\Admin\AppData\Local\Temp\7zS7C64.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    153b97f6c4357073d2575265fa1072a1

    SHA1

    bce9ea6dea3032da25af8be5b611b060d245cf60

    SHA256

    121fade9e3875d9280a7629bbe36a9b17a650032fa0e6269f8643825883b546e

    SHA512

    9d1662aa546798c1e1980c872264b86cf3824a03dba9a3224472a531f3d0e4856a04a41e90711f9bd45925fd0987479535211df2e37fd715338eafb08402e592

  • C:\Users\Admin\AppData\Local\Temp\7zS7C64.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    d3594a3da2e9b9340baeedce39d9ed3b

    SHA1

    973b70b679a1e4d08ddc4bd641f08a9a2ae08c96

    SHA256

    bcb3074dc56a63e1d01b2a5222878e114a694dcd256a6abee86af1d30b062230

    SHA512

    7ca9947392fd906235f22491071e5d6bc001638fd1dda06f5b70b47331bbe018da19d9244ed72b2cb35cb68085651adf9e23ac89d92edcee22f69734b63502d5

  • C:\Users\Admin\AppData\Local\Temp\7zS7C64.tmp\[email protected]\install.rdf

    Filesize

    615B

    MD5

    0480be49ea52e0cb9637a450706df283

    SHA1

    56b9cd19bc7690b040b4220e441acbfd7886ef7c

    SHA256

    f7b794204f955754fe706210cc48de92b5fe916205964009f9e7f73b87fd8d85

    SHA512

    c7781329eafb6941a1fd0eca772dc66d471f9048e646ba56567af978b13b998ec6888b9272a2283357260902b7e198bed481eabb95ec86b2e11c300dc93eb751

  • C:\Users\Admin\AppData\Local\Temp\7zS7C64.tmp\settings.ini

    Filesize

    7KB

    MD5

    a52c6d9b8894086878c4a19974f5e9c1

    SHA1

    9e249d4d10d7fef560c35dcd0a6b6da527e1379b

    SHA256

    94f8ea78c88f6fe6f595463e8edf5ee0442bb6a62eb05930a18e234b759ffc11

    SHA512

    91cc55c49169016ea489af1a590cf189625ea87a38de7cc10209aaba790bac40cfad2ad4ce98dacd3e4e65b72c60a8cd2bc381ca456399c49a2f85f828350524

  • C:\Users\Admin\AppData\Local\Temp\nsg7D3F.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • C:\Users\Admin\AppData\Local\Temp\nsg7D3F.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/412-73-0x00000000742C0000-0x00000000742CA000-memory.dmp

    Filesize

    40KB