Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:18

General

  • Target

    03c078d2d9731bdc55c450330a24e10b_JaffaCakes118.exe

  • Size

    315KB

  • MD5

    03c078d2d9731bdc55c450330a24e10b

  • SHA1

    c02d017c94db5d375e6e90cab795cb8adbd25193

  • SHA256

    1380b2482c9c027b98be4de61aacdeacf7080acf128178b0251ffd61a3736ee7

  • SHA512

    10297d668da10be3987ff0608785c140e903ffa34d2960fe2a5291289ecffe4e632fdea26d8d712dd4663cf5935350ef381abd58c4c7935d77fd04091378445a

  • SSDEEP

    6144:MPEfqkCQLK4JXyO8rwOii1HmaHFbkcwsz2nR/60:pikS4JXFfiZflbl2nd60

Score
6/10

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03c078d2d9731bdc55c450330a24e10b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\03c078d2d9731bdc55c450330a24e10b_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    PID:1328

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1328-1-0x0000000000030000-0x0000000000031000-memory.dmp
    Filesize

    4KB

  • memory/1328-0-0x0000000000020000-0x0000000000021000-memory.dmp
    Filesize

    4KB

  • memory/1328-2-0x00000000000F0000-0x00000000000F1000-memory.dmp
    Filesize

    4KB

  • memory/1328-4-0x0000000000100000-0x0000000000101000-memory.dmp
    Filesize

    4KB

  • memory/1328-3-0x0000000000110000-0x0000000000130000-memory.dmp
    Filesize

    128KB

  • memory/1328-9-0x0000000000110000-0x0000000000130000-memory.dmp
    Filesize

    128KB

  • memory/1328-5-0x0000000000150000-0x000000000017F000-memory.dmp
    Filesize

    188KB

  • memory/1328-17-0x0000000000110000-0x0000000000130000-memory.dmp
    Filesize

    128KB