Analysis

  • max time kernel
    132s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 15:14

General

  • Target

    6ef1d989e7dcd5a1fd9174964fcdd820_JaffaCakes118.exe

  • Size

    240KB

  • MD5

    6ef1d989e7dcd5a1fd9174964fcdd820

  • SHA1

    04d0ecbba679d084add2746016ccf0cc0709fbfe

  • SHA256

    0478b08d4181cc0cd5bcfaef0463fcf8ed0b1782883585586ce2752ac5c1a572

  • SHA512

    cdeec609499a996e34c3145cfd36a9a6aa4a1d023b97c9adb05eea583eb7d2cf83edcf24097fd7af45ba8a2f98475faa3cf29f1b50d1fa63efe7b28bf71d6a00

  • SSDEEP

    6144:zsRhiv3LTbWJHSo3l7gGDtUcg6IYnS4d6fTb3Sp:Qhivb6HSsVDtbnF4TGp

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ef1d989e7dcd5a1fd9174964fcdd820_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6ef1d989e7dcd5a1fd9174964fcdd820_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    PID:3776

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsp51EB.tmp\System.dll
    Filesize

    11KB

    MD5

    c17103ae9072a06da581dec998343fc1

    SHA1

    b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

    SHA256

    dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

    SHA512

    d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

  • C:\Users\Admin\AppData\Local\Temp\nsp51EB.tmp\accept2.bmp
    Filesize

    16KB

    MD5

    f642e8cfce23aa5d124533357de7394b

    SHA1

    80ce98a2bc4b416db357ea52a74424d742cfaa55

    SHA256

    f1bed304ea1d96094c1e4e3f8e112b7ce15af4441192e73c9144f774ad132d2e

    SHA512

    d0ec47e3a69cc6c6f54e8ba58cade7875ace43b66946e7bd4b678dc246c61acf8d36aeaf80082308f08783c28424c5db601bdde1d820f7797b60ca4fe948ad26

  • C:\Users\Admin\AppData\Local\Temp\nsp51EB.tmp\inetc3.dll
    Filesize

    25KB

    MD5

    9d8ce05f532dc7b5742831ec8a63c2d8

    SHA1

    b014365f723c78a84bcdf8a46cfa016eb2b8dbc5

    SHA256

    fcc46c2e60931a76fe529a9fa5a85ba2f4bf7907d651161f92fc524ac4747982

    SHA512

    98f268bebf0c82d019873a7b109e1822011c0532e6a6d8ba94d2b8a918d9558f4db89100b6ee357c9c510ff56adc349e619489fd7e8d21e7f826877185ede3fe

  • C:\Users\Admin\AppData\Local\Temp\nsp51EB.tmp\locate.dll
    Filesize

    17KB

    MD5

    7d3317f57c1a368480ace3c0ca804eeb

    SHA1

    d4c7e185bc64aac82339f51ba6c21cf0713c9f1a

    SHA256

    d88a04c1e39db583eaad727fd390fe599ab10198ee040bfbdd22daefadbd2372

    SHA512

    5598c2e6caa2f66edd48f8c8305e054d4b0740b5f2b7ed92cf197a13ac66ba99a32013d34b3c2e28d007ab7979eb90a50681324eb736b1410e7df1902e4ec32a

  • C:\Users\Admin\AppData\Local\Temp\nsp51EB.tmp\nsDialogs.dll
    Filesize

    9KB

    MD5

    c10e04dd4ad4277d5adc951bb331c777

    SHA1

    b1e30808198a3ae6d6d1cca62df8893dc2a7ad43

    SHA256

    e31ad6c6e82e603378cb6b80e67d0e0dcd9cf384e1199ac5a65cb4935680021a

    SHA512

    853a5564bf751d40484ea482444c6958457cb4a17fb973cf870f03f201b8b2643be41bccde00f6b2026dc0c3d113e6481b0dc4c7b0f3ae7966d38c92c6b5862e