Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:45

General

  • Target

    692fa1ab8fd87ae15fbf05d7b8368ea4_JaffaCakes118.exe

  • Size

    14KB

  • MD5

    692fa1ab8fd87ae15fbf05d7b8368ea4

  • SHA1

    227caa18dfccce0d94149f3f6897a4d495fb6cdc

  • SHA256

    4da4a65dad9a7d377467ce410555e84af3e83112aaf2293c4bdb424878a4d68c

  • SHA512

    a670a7aa39ed8099eaea4a5a79317f926c4f50e206879875f7234cfd8820bc401fa4241b976b9279fb92b8c2ca509962498741ffd6977f438f833594b1e959c0

  • SSDEEP

    384:6v3NIuhvptYcFOKc03KzSMh+nXvp2TlZogDU:6vdVhBtYcFOKc6KzSMh+XvQJZo9

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\692fa1ab8fd87ae15fbf05d7b8368ea4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\692fa1ab8fd87ae15fbf05d7b8368ea4_JaffaCakes118.exe"
    1⤵
      PID:2936

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2936-0-0x000007FEF59B3000-0x000007FEF59B4000-memory.dmp
      Filesize

      4KB

    • memory/2936-1-0x00000000001E0000-0x00000000001E8000-memory.dmp
      Filesize

      32KB

    • memory/2936-2-0x00000000001D0000-0x00000000001DA000-memory.dmp
      Filesize

      40KB