Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 06:02

General

  • Target

    69f931a28439591419282bffa25e9f85_JaffaCakes118.exe

  • Size

    240KB

  • MD5

    69f931a28439591419282bffa25e9f85

  • SHA1

    e916c34efbb6a63687eaae8456ef4efb8b412145

  • SHA256

    12c1e9843c354598b60bcc7f365bcb5b46e9f96d637513e303330c0116c19c97

  • SHA512

    f1a4fe4498545fe4760952396e8e07d092157e8d75bd1e5bfc5f52d541f67643c3b21d4c4de69e67937fa69baf1282ffc402f85717825b6eca34eca05126846a

  • SSDEEP

    3072:kQIURTXJ745ClNhMZ+uo3krKMZ8bFWS0nr9krI5u+swldhqtoUPxFjuUR3M8Xnwo:ksRhryjPMbb0KrIUGStVxxf88gLt0bF

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69f931a28439591419282bffa25e9f85_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69f931a28439591419282bffa25e9f85_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    PID:2296

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsd1067.tmp\accept2.bmp
    Filesize

    16KB

    MD5

    f642e8cfce23aa5d124533357de7394b

    SHA1

    80ce98a2bc4b416db357ea52a74424d742cfaa55

    SHA256

    f1bed304ea1d96094c1e4e3f8e112b7ce15af4441192e73c9144f774ad132d2e

    SHA512

    d0ec47e3a69cc6c6f54e8ba58cade7875ace43b66946e7bd4b678dc246c61acf8d36aeaf80082308f08783c28424c5db601bdde1d820f7797b60ca4fe948ad26

  • \Users\Admin\AppData\Local\Temp\nsd1067.tmp\System.dll
    Filesize

    11KB

    MD5

    c17103ae9072a06da581dec998343fc1

    SHA1

    b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

    SHA256

    dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

    SHA512

    d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

  • \Users\Admin\AppData\Local\Temp\nsd1067.tmp\inetc3.dll
    Filesize

    25KB

    MD5

    9d8ce05f532dc7b5742831ec8a63c2d8

    SHA1

    b014365f723c78a84bcdf8a46cfa016eb2b8dbc5

    SHA256

    fcc46c2e60931a76fe529a9fa5a85ba2f4bf7907d651161f92fc524ac4747982

    SHA512

    98f268bebf0c82d019873a7b109e1822011c0532e6a6d8ba94d2b8a918d9558f4db89100b6ee357c9c510ff56adc349e619489fd7e8d21e7f826877185ede3fe

  • \Users\Admin\AppData\Local\Temp\nsd1067.tmp\locate.dll
    Filesize

    17KB

    MD5

    7d3317f57c1a368480ace3c0ca804eeb

    SHA1

    d4c7e185bc64aac82339f51ba6c21cf0713c9f1a

    SHA256

    d88a04c1e39db583eaad727fd390fe599ab10198ee040bfbdd22daefadbd2372

    SHA512

    5598c2e6caa2f66edd48f8c8305e054d4b0740b5f2b7ed92cf197a13ac66ba99a32013d34b3c2e28d007ab7979eb90a50681324eb736b1410e7df1902e4ec32a

  • \Users\Admin\AppData\Local\Temp\nsd1067.tmp\nsDialogs.dll
    Filesize

    9KB

    MD5

    c10e04dd4ad4277d5adc951bb331c777

    SHA1

    b1e30808198a3ae6d6d1cca62df8893dc2a7ad43

    SHA256

    e31ad6c6e82e603378cb6b80e67d0e0dcd9cf384e1199ac5a65cb4935680021a

    SHA512

    853a5564bf751d40484ea482444c6958457cb4a17fb973cf870f03f201b8b2643be41bccde00f6b2026dc0c3d113e6481b0dc4c7b0f3ae7966d38c92c6b5862e