Analysis

  • max time kernel
    55s
  • max time network
    49s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 01:49

General

  • Target

    041b78edc6b49277a864ab1bf39cc16c_JaffaCakes118.exe

  • Size

    914KB

  • MD5

    041b78edc6b49277a864ab1bf39cc16c

  • SHA1

    09cea2dd43c283c80052c0a1112744f696a82f16

  • SHA256

    0fd6900d511045a22cda296168d019a3baa237bd18992dd6f4445c8b4ffd1ba1

  • SHA512

    712cf1eef550b9a27be13cf2f202675f4ed0bb88d8638b8a804fb64a355fc5f5cafed974b6c4bdca93e509e96d668996577c357333c9209502bc038b8427c44c

  • SSDEEP

    24576:PKnbezVsSFGRRE3aQMrABArsvGZDJZ9Sxz6:P+ezVCR2a1ABIJi6

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\041b78edc6b49277a864ab1bf39cc16c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\041b78edc6b49277a864ab1bf39cc16c_JaffaCakes118.exe"
    1⤵
      PID:3448

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3448-0-0x0000000000AA0000-0x0000000000AA5000-memory.dmp
      Filesize

      20KB

    • memory/3448-1-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
      Filesize

      4KB

    • memory/3448-5-0x0000000002590000-0x00000000026BF000-memory.dmp
      Filesize

      1.2MB

    • memory/3448-11-0x0000000002590000-0x00000000026BF000-memory.dmp
      Filesize

      1.2MB