Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 14:08

General

  • Target

    6ec7b0e1cb04792159780f302fde7279_JaffaCakes118.exe

  • Size

    651KB

  • MD5

    6ec7b0e1cb04792159780f302fde7279

  • SHA1

    e74960f3bd654fef4ea3adba1019f5f3878a405a

  • SHA256

    056e291bb405450b8a21b18300be605e4b04064a8ed01f12d7334987e942d44b

  • SHA512

    49dfd18bd52afec75a2f583ba8ac79d126844f84fbb6417fdb4487b6ecc012d9950e039b347d1e82f0900cd5f2ab48adeb67acac52f7eaa7d37ff12908a9a873

  • SSDEEP

    12288:4Ac4Rq4Uj2mI7bJj6v9zxu7CfIi7K3Ppo0kqIUX/vMMZW5OwXXdw8h8xcePQ:dUj2XNku153RhbIUvUVDX78PPQ

Score
7/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ec7b0e1cb04792159780f302fde7279_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6ec7b0e1cb04792159780f302fde7279_JaffaCakes118.exe"
    1⤵
      PID:2972

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2972-0-0x0000000010000000-0x0000000010134000-memory.dmp
      Filesize

      1.2MB