Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:41

General

  • Target

    6952ae08fd1c47646b437fe9b9279280_JaffaCakes118.exe

  • Size

    702KB

  • MD5

    6952ae08fd1c47646b437fe9b9279280

  • SHA1

    51452ad0df00606b3d46f635db27761d6d727cee

  • SHA256

    e95ceb98f8f175cfae7205f233928b0c37f9dc12754fed07450b829edef38a3a

  • SHA512

    a343a17326e10c5601aa0176716bf8e8b8072b0185b4e22b08507929313265ae3625db1d480f089170d2a2ad446b947b8a674f4ba4cfcdde3502c591f204b1de

  • SSDEEP

    12288:kqIRz+f+ui8TrPO37fzH4A63RRwDNtuXUZERvDrNMRdT9Taslb0JtzCOpVyx9if:JIZg+uiirPO37fzH4A6haDzcUZEIdT9q

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\6952ae08fd1c47646b437fe9b9279280_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6952ae08fd1c47646b437fe9b9279280_JaffaCakes118.exe"
    1⤵
      PID:3460

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3460-0-0x0000000002340000-0x0000000002341000-memory.dmp
      Filesize

      4KB

    • memory/3460-1-0x0000000000400000-0x00000000004BF000-memory.dmp
      Filesize

      764KB