Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 06:35

General

  • Target

    6a0d746bb56f874014e4924bf3f1b966_JaffaCakes118.exe

  • Size

    218KB

  • MD5

    6a0d746bb56f874014e4924bf3f1b966

  • SHA1

    b41d442d042a05652ddd80f2cdc625c7d92ed66b

  • SHA256

    149510ec398e5448d6154fe02ec86419f33c0234d8f0fdf6fc0791e80ae10d1a

  • SHA512

    02ac749a647316c51fee5bda3d978b65401714d08304f7fb31727c6facaf6b236232b2bb33f853b3b91738c0f4f20a404333da831a7fa9d972fec0defa0ff6d8

  • SSDEEP

    6144:fMBxDsFk2Ujrpj1YJRPDC2mmNiinR+gM8Ir:k/D4avpj1YXDrNpRe8Ir

Score
6/10

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a0d746bb56f874014e4924bf3f1b966_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6a0d746bb56f874014e4924bf3f1b966_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    PID:1712

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1712-1-0x0000000000030000-0x0000000000031000-memory.dmp
    Filesize

    4KB

  • memory/1712-0-0x0000000000020000-0x0000000000021000-memory.dmp
    Filesize

    4KB

  • memory/1712-2-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/1712-3-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/1712-4-0x00000000000A0000-0x00000000000C0000-memory.dmp
    Filesize

    128KB

  • memory/1712-9-0x00000000000A0000-0x00000000000C0000-memory.dmp
    Filesize

    128KB

  • memory/1712-5-0x00000000005B0000-0x00000000005DF000-memory.dmp
    Filesize

    188KB

  • memory/1712-17-0x00000000000A0000-0x00000000000C0000-memory.dmp
    Filesize

    128KB