Analysis

  • max time kernel
    92s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 05:28

General

  • Target

    44b70e5c83c493b3ae96fca7f29dac2c_JaffaCakes118.exe

  • Size

    349KB

  • MD5

    44b70e5c83c493b3ae96fca7f29dac2c

  • SHA1

    7823d6cc1748ae69ce19cf422e5837414b1d5838

  • SHA256

    94eddddb37b71fa6c5ba941e251f8b133df3768c969bb4984ff9db76c6c991ea

  • SHA512

    c1f9d1e269e335aa1d3fd47dc9bbf0b950d82fafb489b46e743c171d93baef7722c840958fc87da6004c264228d47432c41135e5116be5c8617576ed99d5cfa8

  • SSDEEP

    6144:t77hTTSQ4W8OTD1LfPXJduYFv9qAI4TEJTvcD157rHfZSXHEY5QjTmERgymn/mhx:tXIpUD1LfPXRR9qAI4Tkvcx57rHfo5QH

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44b70e5c83c493b3ae96fca7f29dac2c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\44b70e5c83c493b3ae96fca7f29dac2c_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:4600

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads