Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 03:32

General

  • Target

    65dc64a26270900e3b9b5a1988bef757_JaffaCakes118.exe

  • Size

    790KB

  • MD5

    65dc64a26270900e3b9b5a1988bef757

  • SHA1

    4f11b044862749bbf133b68579903568460024ff

  • SHA256

    59716c4834faf4002f391f6578e352ff4d1eef587a3d3ffd897c30fdc2e704ea

  • SHA512

    0c478a83f2721e08777b4cc8a5c2144caf028d2280e92fe70d017835d7454877d613acc6d8a5b5cb160cc94833740dd294df1f6c787c9a1fa2a258198add5bf4

  • SSDEEP

    24576:/7H8iO8kULh14Td8K/nGNZGKPmbWJkRCS:/gULgTdReHubWQCS

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\65dc64a26270900e3b9b5a1988bef757_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\65dc64a26270900e3b9b5a1988bef757_JaffaCakes118.exe"
    1⤵
      PID:4000

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4000-0-0x0000000000597000-0x0000000000599000-memory.dmp
      Filesize

      8KB

    • memory/4000-1-0x00000000004D0000-0x0000000000599000-memory.dmp
      Filesize

      804KB

    • memory/4000-2-0x0000000002CB0000-0x0000000002D7A000-memory.dmp
      Filesize

      808KB