Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:26

General

  • Target

    65d98b1ae62c60ca391a5054b53c32b0_JaffaCakes118.exe

  • Size

    274KB

  • MD5

    65d98b1ae62c60ca391a5054b53c32b0

  • SHA1

    2365cf54e9188b7d2ff901719228bdec7b9b0168

  • SHA256

    fcb08d4c7f0ee3c802088ba1c3fbf8b019b85da429a06c1f48280d3b38a9c4ea

  • SHA512

    9b9f408b5f13528ae6963e59f15109ef8b4f246b290f916b65a1ec06543af3e46e2987ce47281c2a7ae444b45443f9f13d43e95fb77cdfc7c394fc19a4471287

  • SSDEEP

    6144:6wfRyCW7yvdCeCN8wBrBxZaJHHQHHHeYATQQQQQQQy0C3:6SQCW7yvdKN8wBrBxZ+YAt0C

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65d98b1ae62c60ca391a5054b53c32b0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\65d98b1ae62c60ca391a5054b53c32b0_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    PID:2980

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2980-0-0x000000007495E000-0x000000007495F000-memory.dmp
    Filesize

    4KB

  • memory/2980-1-0x0000000001060000-0x00000000010AA000-memory.dmp
    Filesize

    296KB

  • memory/2980-2-0x0000000074950000-0x000000007503E000-memory.dmp
    Filesize

    6.9MB

  • memory/2980-3-0x0000000074950000-0x000000007503E000-memory.dmp
    Filesize

    6.9MB

  • memory/2980-4-0x000000007495E000-0x000000007495F000-memory.dmp
    Filesize

    4KB

  • memory/2980-5-0x0000000074950000-0x000000007503E000-memory.dmp
    Filesize

    6.9MB

  • memory/2980-6-0x0000000074950000-0x000000007503E000-memory.dmp
    Filesize

    6.9MB