Analysis

  • max time kernel
    140s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 19:53

General

  • Target

    6fa81db22bd5ee38e6c36415038887a2_JaffaCakes118.exe

  • Size

    1.5MB

  • MD5

    6fa81db22bd5ee38e6c36415038887a2

  • SHA1

    401ce32c806fe29d99f2bbed36df0a2c82fa5acd

  • SHA256

    06a2ece4120121d97b8a48c40af821e48106a35a110dea56dad0e07ae02a5e27

  • SHA512

    976a9173778afcfebb0df004b59c2827bd9234146b02c5c2f1f85b143e2226c7b879bbfbe1544fa0ebd66269fd3e0ad4a7c331cc0730f427bf504dce66e94f10

  • SSDEEP

    24576:qgJJGasR9FOUlzblRNw/s6v09dLcAScJ5gloPTHyXCJJuYlt2N30Vk72+NVmDe:PJJZglFRN7T9dLcASW7Tc2+NVmDe

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fa81db22bd5ee38e6c36415038887a2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6fa81db22bd5ee38e6c36415038887a2_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:4756

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsk2D89.tmp\System.dll
    Filesize

    11KB

    MD5

    bf712f32249029466fa86756f5546950

    SHA1

    75ac4dc4808ac148ddd78f6b89a51afbd4091c2e

    SHA256

    7851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af

    SHA512

    13f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4

  • C:\Users\Admin\AppData\Local\Temp\nsk2D89.tmp\UAC.dll
    Filesize

    13KB

    MD5

    a88baad3461d2e9928a15753b1d93fd7

    SHA1

    bb826e35264968bbc3b981d8430ac55df1e6d4a6

    SHA256

    c5ab2926c268257122d0342739e73573d7eeda34c861bc7a68a02cbc69bd41af

    SHA512

    5edcf46680716930da7fd1a41b8b0426f057cf4becefb3ee84798ec8b449726afb822fb626c4942036a1ae3bb937184d1f71d0e45075abb5bf167f5d833df43a

  • C:\Users\Admin\AppData\Local\Temp\nsk2D89.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    c7ce0e47c83525983fd2c4c9566b4aad

    SHA1

    38b7ad7bb32ffae35540fce373b8a671878dc54e

    SHA256

    6293408a5fa6d0f55f0a4d01528eb5b807ee9447a75a28b5986267475ebcd3ae

    SHA512

    ee9f23ea5210f418d4c559628bbfb3a0f892440bcd5dc4c1901cb8e510078e4481ea8353b262795076a19055e70b88e08fee5fb7e8f35a6f49022096408df20e

  • C:\Users\Admin\AppData\Local\Temp\nsk2D89.tmp\apphelp.dll
    Filesize

    1.8MB

    MD5

    c9175d4a258ddbc431108be3c52977a4

    SHA1

    d0df945d2c9e34a081b7cfa2a4912bf74eb125a3

    SHA256

    b2cc685d31f6aac14b91f641c3e6efe55e6a15ee733c684c854ad351b542967c

    SHA512

    595954ea34a6f5c3a7de34ff5f447dc49f09a6de064bfb517b6b19a08223312c8c0804beb32bf99124317bd5a697bce33c919a79c52847dc76ef15887b528c2d

  • C:\Users\Admin\AppData\Local\Temp\nsk2D89.tmp\nsDialogs.dll
    Filesize

    9KB

    MD5

    4ccc4a742d4423f2f0ed744fd9c81f63

    SHA1

    704f00a1acc327fd879cf75fc90d0b8f927c36bc

    SHA256

    416133dd86c0dff6b0fcaf1f46dfe97fdc85b37f90effb2d369164a8f7e13ae6

    SHA512

    790c5eb1f8b297e45054c855b66dfc18e9f3f1b1870559014dbefa3b9d5b6d33a993a9e089202e70f51a55d859b74e8605c6f633386fd9189b6f78941bf1bfdb

  • C:\Users\Admin\AppData\Local\Temp\nsk2D89.tmp\registry.dll
    Filesize

    24KB

    MD5

    2b7007ed0262ca02ef69d8990815cbeb

    SHA1

    2eabe4f755213666dbbbde024a5235ddde02b47f

    SHA256

    0b25b20f26de5d5bd795f934c70447112b4981343fcb2dfab3374a4018d28c2d

    SHA512

    aa75ee59ca0b8530eb7298b74e5f334ae9d14129f603b285a3170b82103cfdcc175af8185317e6207142517769e69a24b34fcdf0f58ed50a4960cbe8c22a0aca

  • C:\Users\Admin\AppData\Local\Temp\nsk2D89.tmp\soffer.dll
    Filesize

    188KB

    MD5

    bd19f017b923a07100b6c26b61838320

    SHA1

    f3402a530d00cf70aabcc77d798dc5dc026f6a14

    SHA256

    076bff721e2b2831b588125370b07d81b3520b8bc7f7e5db99b7b8e9fea52b19

    SHA512

    004bbe1fa1f10704549a13d8950a087933946defe5c06a01af39c129e3272104cdc398df152774691943f817e607f23779c0d07215154683b9cfc7c3b9690b0a

  • memory/4756-43-0x0000000003870000-0x0000000003871000-memory.dmp
    Filesize

    4KB

  • memory/4756-55-0x0000000003870000-0x0000000003871000-memory.dmp
    Filesize

    4KB