Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 11:00

General

  • Target

    ff20f7934a6971a0273f41ad818fa712_JaffaCakes118.exe

  • Size

    414KB

  • MD5

    ff20f7934a6971a0273f41ad818fa712

  • SHA1

    7af448723fd13e7f2b90d6a744f465cbefd2387c

  • SHA256

    7af8035bb2e914eb4a4972ebdcce4905cc3a62a526c4dc4836ab5a56f5118e20

  • SHA512

    0acf4c195cabd9d4f438e4c1c31d2979c40a683cfb3dc8d6666e5c249e77ced80a5ea8a67b4aab5dedeb234023bd5a3200e4b2450aaff6fbb84192b87a8695c0

  • SSDEEP

    6144:ajDDsKYcVIgWrFeHbRT4FbDfBi87rzIPP4ML++E4uABCw/XjlaCi0Zqu7fbI7xnP:8DYHZbeHhA3Bj78gMJuiv/XxzoSwB1

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff20f7934a6971a0273f41ad818fa712_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ff20f7934a6971a0273f41ad818fa712_JaffaCakes118.exe"
    1⤵
      PID:2036

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2036-0-0x00000000004BE000-0x00000000004D5000-memory.dmp
      Filesize

      92KB

    • memory/2036-1-0x00000000004BE000-0x00000000004D5000-memory.dmp
      Filesize

      92KB

    • memory/2036-2-0x0000000000400000-0x00000000004D48BB-memory.dmp
      Filesize

      850KB

    • memory/2036-3-0x0000000000400000-0x00000000004D48BB-memory.dmp
      Filesize

      850KB