Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 00:21

General

  • Target

    01fdde381103ebe03403d256f7af6376_JaffaCakes118.exe

  • Size

    526KB

  • MD5

    01fdde381103ebe03403d256f7af6376

  • SHA1

    12f9ddfe2489e6f43da3064e5024d9df726b9405

  • SHA256

    8d0fe7b6bc65421fd571b6c51f0583797a6869ed986dec80ad5e3e36fd5c3e67

  • SHA512

    45bbc5042cd371715d77674ee5101b1c24cb0924e4af8d513e21f6a800a4f4b75b2ed20a2b068d1b184403091949a7d0bcc5b9ac2bbe34bf79972305d79b8310

  • SSDEEP

    12288:91bOkk5kYHYnZw00x5y3T1dsV7okjlY4kCu7:91bOkk5hYnjlT1goYljkV

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Drops file in System32 directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01fdde381103ebe03403d256f7af6376_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\01fdde381103ebe03403d256f7af6376_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in System32 directory
    PID:1728

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\DC++ Share\RCX645F.tmp
    Filesize

    62KB

    MD5

    b126345317624479f78fbf30b3a1fe5a

    SHA1

    655c966bf7bbf96ee49c83062d30b9dba17d693c

    SHA256

    8723d2d97d52f6d3b63968594c93bf2c5b5300b306c9670be4616cb134964301

    SHA512

    d0be6d608b5f4e482287d16e6587e00be1b4390f78efc3ce63008f99be7358e65f0eef9eba330d845462b64fa7a86cc3f1395b863ad0f8d01c0b790fc2f4c02d

  • C:\Windows\SysWOW64\xdccPrograms\7zG.exe
    Filesize

    526KB

    MD5

    01fdde381103ebe03403d256f7af6376

    SHA1

    12f9ddfe2489e6f43da3064e5024d9df726b9405

    SHA256

    8d0fe7b6bc65421fd571b6c51f0583797a6869ed986dec80ad5e3e36fd5c3e67

    SHA512

    45bbc5042cd371715d77674ee5101b1c24cb0924e4af8d513e21f6a800a4f4b75b2ed20a2b068d1b184403091949a7d0bcc5b9ac2bbe34bf79972305d79b8310

  • memory/1728-117-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/1728-118-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/1728-113-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/1728-114-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/1728-115-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/1728-116-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/1728-34-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/1728-112-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/1728-119-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/1728-120-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/1728-121-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/1728-122-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/1728-123-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/1728-124-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB