Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    07-04-2024 15:14

General

  • Target

    e53999557e0f49b22e75dad32792f3ee_JaffaCakes118.exe

  • Size

    92KB

  • MD5

    e53999557e0f49b22e75dad32792f3ee

  • SHA1

    0c4ef81898a9f4ba3db92fcc7911e82739b13055

  • SHA256

    c9d3d1165ad94198387dde0fd3b5584ad973e9ef136b759fa09c51959cb9a152

  • SHA512

    4e092b24c7868cc40fe95a1334bc85593ac03bf9fb4ce7cee9fe6fbe0242c61ac510e71448cd6ac080e047b106d14af229c3af0889efab406744a67cc5bab196

  • SSDEEP

    1536:3CCUNP6nomiXCh9E8C1Zfb3RNlO1dru/mDa+/mo7e5ff4qF8cFyi/0efCGCl1uLK:3CCCEomMy63RzOfrJ2+/mv5ff4qFA4Cd

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: RenamesItself 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e53999557e0f49b22e75dad32792f3ee_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e53999557e0f49b22e75dad32792f3ee_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    PID:2480

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2480-0-0x0000000000290000-0x00000000002A9000-memory.dmp
    Filesize

    100KB

  • memory/2480-1-0x0000000000290000-0x00000000002A9000-memory.dmp
    Filesize

    100KB