Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 19:14

General

  • Target

    755b1f60241f1ae2376ffeac9972568d_JaffaCakes118.exe

  • Size

    328KB

  • MD5

    755b1f60241f1ae2376ffeac9972568d

  • SHA1

    6819ea04b3106c1197be855300448a4a6d73e968

  • SHA256

    7ed8ea6805c2c8be03e74a147343a60b93b5a094a7a463864191442cb87fdf00

  • SHA512

    5f7f4f472262a41efa071108a76d191e9194bd3de305e92ea15a7e7964e65192d652b40d4692e1fe8013b3a8ee50bfd836a5362ec425b0bb0e6bb9ab8d6333f7

  • SSDEEP

    6144:Y7Xop2DQGktWZaZzHwqdsD57mte6wxVMHZc8Uy/Ya774Tu+sQV1ph:cokD5kt4aZcT97mk5yHa8DHouTM

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\755b1f60241f1ae2376ffeac9972568d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\755b1f60241f1ae2376ffeac9972568d_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:3480

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

1
T1012

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\aekAA2C.tmp
    Filesize

    115B

    MD5

    6d35d1f5f160ea4f5e40791808dce34b

    SHA1

    dce12c41af7c6fbd6b4b74a1d3a47b9d6f4df44a

    SHA256

    58fc2ff2d93c758ad60ca9df1bc6a999e0d0e082e61e0e82e59826e870d593eb

    SHA512

    93ec3adb7530e49a8ccfd70c8063b0065c663aba0e2b4a9a85e622e14617f73e4d6dc48c482bda5cf14fd3a77b009869491e81c2e2209478399f405ff7e086e1

  • memory/3480-1715-0x0000000000400000-0x00000000004C3A00-memory.dmp
    Filesize

    782KB

  • memory/3480-1714-0x0000000000400000-0x00000000004BE000-memory.dmp
    Filesize

    760KB

  • memory/3480-1713-0x0000000000A90000-0x0000000000A91000-memory.dmp
    Filesize

    4KB

  • memory/3480-1748-0x0000000000B20000-0x0000000000B36000-memory.dmp
    Filesize

    88KB

  • memory/3480-1749-0x0000000000400000-0x00000000004C3A00-memory.dmp
    Filesize

    782KB

  • memory/3480-1751-0x0000000000400000-0x00000000004BE000-memory.dmp
    Filesize

    760KB