Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-03-2024 20:29

General

  • Target

    5d51deb0099b217cd65c3653f8c619cd_JaffaCakes118.exe

  • Size

    93KB

  • MD5

    5d51deb0099b217cd65c3653f8c619cd

  • SHA1

    90d3b8eff6389c9b5c88537f9f9f1c52d66108b6

  • SHA256

    5ede1d8507ccf9456191b7f187078546a84b091a968f28833d8da1d24a1cf473

  • SHA512

    203b39d29d30df7666c04c1d624d3c8e951174ec3f942982ae352bcc8cc1c5e8930bcfca572bbe0b23c6b7086a9bf4254e553ec7a1a53a96a1520090242f0ecc

  • SSDEEP

    1536:oWTHVn5wa8TXvqHp6kzWgDaO3C54Gf3lagvHkMTafiyVDr1lVUO3jy0:oWTHVn8TXvc4O3CFvlaSED1Phj/

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d51deb0099b217cd65c3653f8c619cd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5d51deb0099b217cd65c3653f8c619cd_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 648
      2⤵
      • Program crash
      PID:2588

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads