Analysis

  • max time kernel
    131s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-05-2024 18:24

General

  • Target

    13ef71a0ea43c5880adb646286e8a188_JaffaCakes118.exe

  • Size

    554KB

  • MD5

    13ef71a0ea43c5880adb646286e8a188

  • SHA1

    eeacd203f2b78a73651e8fa910ccbaf74fbd7c3e

  • SHA256

    c30c69a1fd660684b16bafd40b6e04bdad1dae1754609eb4e27ef5a55d8f2a84

  • SHA512

    7c93f964ba8f4f4dc27c97ed1544eae0ec0afff34112f632d0f3b9bec12c1a3c1b6188292d43f838c987dda73cc5764c79762858add5a6bb53985a24d106c984

  • SSDEEP

    12288:6fjpiI0Tt/ENBnEVE84Yep0ANUeYQ55bEQyeZ5nX3/2:apiI0ZssVhzAN5Ys5jyeZ5nu

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13ef71a0ea43c5880adb646286e8a188_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\13ef71a0ea43c5880adb646286e8a188_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:3912
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 1296
      2⤵
      • Program crash
      PID:4524
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3912 -ip 3912
    1⤵
      PID:1508

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads