Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:28

General

  • Target

    6585f7a523e6a7e7df661507f7996a5a_JaffaCakes118.exe

  • Size

    167KB

  • MD5

    6585f7a523e6a7e7df661507f7996a5a

  • SHA1

    f2a4f16c449d856517fc3459c6f6105c637c46ee

  • SHA256

    b7343e6e03bd3ee539d9102a31a3cff6d5835b9c416b7c857c4eef81b2be75a6

  • SHA512

    bd9ef396638e6eb5842c43788bf9f4e4db4c44595f02465fefce38ed52876a91e13fea59d3027c00256c3d7562d6305b8c250b30252ab185ddfb80fa339c0b93

  • SSDEEP

    3072:jmVW8iTX/3RfldjjXq1+0cxxsWEL02fXcIp08MoeLlHz4+fxVhV:aM7jJlRexYTHYZMtzHfxfV

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6585f7a523e6a7e7df661507f7996a5a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6585f7a523e6a7e7df661507f7996a5a_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    PID:1948

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\macromd\password stealer.exe
    Filesize

    90KB

    MD5

    b92bb182b985dcd986387592c8d7c0ed

    SHA1

    99a7b88e6dfde9e94eb94512a56de7df3e389700

    SHA256

    0702277bfa9dd3c52ed1d0008b5d060cf02adfce17e648eb126cb12b6c92b40b

    SHA512

    059879deb9f20dee3fd8deb59b17104f2a487901f1ee017d3e304539b181e3c94f8053c9e58b702d815a7db63bbaab62c51ddaf2a2390d324a00b015d2e3a5b2

  • memory/1948-33-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB