Analysis

  • max time kernel
    131s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 22:14

General

  • Target

    484787bcb89b07d4e64020eb0bf2ef65_JaffaCakes118.exe

  • Size

    299KB

  • MD5

    484787bcb89b07d4e64020eb0bf2ef65

  • SHA1

    28503f741222c3f0d0d29e7d6d5d46ea4181ee33

  • SHA256

    d9fc61c49c0e17c2c69022b57a1c67a033d78095e62b1ae67a476a6a5cb267ad

  • SHA512

    c56729e105f84f77542d9069d4908d8a06cd72d987f508a8e7e21df554969c596b2144a4f5126faecf93434f3574d7c59700629530ee1cbe9c838f28f14fdb16

  • SSDEEP

    3072:oHfvg/nAUCFuXzMOx1vVqaCjnU37Kf4Yku0P0vGZrT3dxHdcoI93lC1xuCs3nxPo:CvInAuXzMO7dqtb4Z9tdZ+oIllC1xExw

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\484787bcb89b07d4e64020eb0bf2ef65_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\484787bcb89b07d4e64020eb0bf2ef65_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    PID:3292

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3292-0-0x0000000000020000-0x0000000000021000-memory.dmp
    Filesize

    4KB

  • memory/3292-1-0x0000000000030000-0x0000000000031000-memory.dmp
    Filesize

    4KB

  • memory/3292-2-0x00000000001A0000-0x00000000001A1000-memory.dmp
    Filesize

    4KB

  • memory/3292-3-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/3292-5-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/3292-4-0x0000000000840000-0x0000000000872000-memory.dmp
    Filesize

    200KB

  • memory/3292-6-0x0000000001A50000-0x0000000001A7F000-memory.dmp
    Filesize

    188KB

  • memory/3292-10-0x0000000000840000-0x0000000000872000-memory.dmp
    Filesize

    200KB

  • memory/3292-18-0x0000000000840000-0x0000000000872000-memory.dmp
    Filesize

    200KB