Analysis

  • max time kernel
    62s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 05:30

General

  • Target

    047970eeba6dfb1c97e41d803a1a0121_JaffaCakes118.exe

  • Size

    917KB

  • MD5

    047970eeba6dfb1c97e41d803a1a0121

  • SHA1

    061896997e6d8c342a2c9d723b7bddcc95c226e0

  • SHA256

    536586693de2551d9f1e8d04e371c50a66527f5edca76ded2f79a8fd1e2c4417

  • SHA512

    0966669931bee9f0b53dd6c37314315c0d3cd9c0754245d246b730b4ece719097dbd44adad81a745b091592c8f0940eba5ece880127386d4a54dd69d3556b607

  • SSDEEP

    24576:E1ZsYdRdrmIsbgg91qZgCzIdcXCVQ58aqbEJQjsSEy:E1ZBdRJmIOjQAdDVQH6EJQ49y

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\047970eeba6dfb1c97e41d803a1a0121_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\047970eeba6dfb1c97e41d803a1a0121_JaffaCakes118.exe"
    1⤵
      PID:456

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/456-1-0x00000000014F0000-0x00000000014F1000-memory.dmp
      Filesize

      4KB

    • memory/456-0-0x00000000014D0000-0x00000000014D4000-memory.dmp
      Filesize

      16KB

    • memory/456-4-0x0000000003210000-0x0000000003340000-memory.dmp
      Filesize

      1.2MB

    • memory/456-11-0x0000000003210000-0x0000000003340000-memory.dmp
      Filesize

      1.2MB