Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:09

General

  • Target

    693e7ef2d8bf08c58f5d597f69cca2f9_JaffaCakes118.exe

  • Size

    223KB

  • MD5

    693e7ef2d8bf08c58f5d597f69cca2f9

  • SHA1

    9ebbe0dc2f258a6c427b79d54cb9c5858c047e68

  • SHA256

    13649723d679c3433fff696b9cf06065924cf9d88c46633172f6017c2867c5f7

  • SHA512

    086b0a0e0b0c54062aa0abfb5491da45b6179a93c4033a4b79b3034b6ea01f9b0994be3f218d539e9080baec06a56514285ecbab205aee1454182b1d0c09e9ee

  • SSDEEP

    3072:vfSi6w0bra9bvMjiPy+EuB8x1q0b3/sHNMNDd8gWzJD4+X8DdPf+PMILRvll9ozj:XSbPa5ci8tb3m2Dd8PDNsl0MIt9oz3T

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\693e7ef2d8bf08c58f5d597f69cca2f9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\693e7ef2d8bf08c58f5d597f69cca2f9_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    PID:3008

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3008-0-0x0000000000370000-0x0000000000371000-memory.dmp
    Filesize

    4KB

  • memory/3008-1-0x0000000000380000-0x0000000000381000-memory.dmp
    Filesize

    4KB

  • memory/3008-3-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB

  • memory/3008-4-0x00000000003B0000-0x00000000003D0000-memory.dmp
    Filesize

    128KB

  • memory/3008-2-0x0000000000390000-0x0000000000391000-memory.dmp
    Filesize

    4KB

  • memory/3008-9-0x00000000003B0000-0x00000000003D0000-memory.dmp
    Filesize

    128KB

  • memory/3008-5-0x0000000001C80000-0x0000000001CAF000-memory.dmp
    Filesize

    188KB

  • memory/3008-17-0x00000000003B0000-0x00000000003D0000-memory.dmp
    Filesize

    128KB