Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 06:24

General

  • Target

    6a06c9f75628ca295cef3688799cb261_JaffaCakes118.exe

  • Size

    225KB

  • MD5

    6a06c9f75628ca295cef3688799cb261

  • SHA1

    7d379de675f9442db071b177a20a39e580f9bca3

  • SHA256

    060bbf0f997df0d226cb107635ba394f525c35e7b2cf75b9f454e515f3250d47

  • SHA512

    2a9799b93cb39f951fe2e44b9f7b02ebe1425e25f0de869aacd5cb5ad1c7ab93056d0d403f72dd1b6de102d00b3f9ba0718479f533da801451f46e1c410e6819

  • SSDEEP

    3072:ySOfDH1eqz1gYOSYQOzSMbq7j3LkeHrFnvQKKnvxOY7c/89NQM4zjgxsPNf:SZZOD1+33AqFIKKZOSc/SsPt

Score
6/10

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a06c9f75628ca295cef3688799cb261_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6a06c9f75628ca295cef3688799cb261_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    PID:1008

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1008-4-0x00000000000A0000-0x00000000000A1000-memory.dmp
    Filesize

    4KB

  • memory/1008-3-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/1008-2-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/1008-1-0x0000000000030000-0x0000000000031000-memory.dmp
    Filesize

    4KB

  • memory/1008-0-0x0000000000020000-0x0000000000021000-memory.dmp
    Filesize

    4KB

  • memory/1008-5-0x00000000000B0000-0x00000000000D0000-memory.dmp
    Filesize

    128KB

  • memory/1008-10-0x00000000000B0000-0x00000000000D0000-memory.dmp
    Filesize

    128KB

  • memory/1008-6-0x00000000001B0000-0x00000000001DF000-memory.dmp
    Filesize

    188KB

  • memory/1008-18-0x00000000000B0000-0x00000000000D0000-memory.dmp
    Filesize

    128KB