Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-04-2024 05:31

General

  • Target

    84f922cda5d5b8bd158429b63e0200e6_JaffaCakes118.exe

  • Size

    93KB

  • MD5

    84f922cda5d5b8bd158429b63e0200e6

  • SHA1

    d656b89dd604ae1d97cea5e708e7f27067558dd0

  • SHA256

    e5efcb3b829fd0787b38850c413a3e56769728f38e45ebc4e9422cb936967f9f

  • SHA512

    bd496104140aaba6eddb2efeb3307ec51666e144496c055d82ddfdb2615e700b7898389428e7224090bb39aaa93bc8b93cdea7be9d25c808f8ea1636a6bcddc0

  • SSDEEP

    1536:oWTHVn5wa8TXvqHp6kzWgDaO3C54Gf3lagvHkMTafiyVDr1lVUk3jy0:oWTHVn8TXvc4O3CFvlaSED1PPj/

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84f922cda5d5b8bd158429b63e0200e6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\84f922cda5d5b8bd158429b63e0200e6_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2452 -s 652
      2⤵
      • Program crash
      PID:2512

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads