Analysis

  • max time kernel
    91s
  • max time network
    92s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 06:24

General

  • Target

    6a06c9f75628ca295cef3688799cb261_JaffaCakes118.exe

  • Size

    225KB

  • MD5

    6a06c9f75628ca295cef3688799cb261

  • SHA1

    7d379de675f9442db071b177a20a39e580f9bca3

  • SHA256

    060bbf0f997df0d226cb107635ba394f525c35e7b2cf75b9f454e515f3250d47

  • SHA512

    2a9799b93cb39f951fe2e44b9f7b02ebe1425e25f0de869aacd5cb5ad1c7ab93056d0d403f72dd1b6de102d00b3f9ba0718479f533da801451f46e1c410e6819

  • SSDEEP

    3072:ySOfDH1eqz1gYOSYQOzSMbq7j3LkeHrFnvQKKnvxOY7c/89NQM4zjgxsPNf:SZZOD1+33AqFIKKZOSc/SsPt

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a06c9f75628ca295cef3688799cb261_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6a06c9f75628ca295cef3688799cb261_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    PID:1160

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1160-4-0x0000000001420000-0x0000000001421000-memory.dmp
    Filesize

    4KB

  • memory/1160-3-0x0000000001410000-0x0000000001411000-memory.dmp
    Filesize

    4KB

  • memory/1160-2-0x0000000001400000-0x0000000001401000-memory.dmp
    Filesize

    4KB

  • memory/1160-1-0x00000000013F0000-0x00000000013F1000-memory.dmp
    Filesize

    4KB

  • memory/1160-0-0x00000000013E0000-0x00000000013E1000-memory.dmp
    Filesize

    4KB

  • memory/1160-5-0x0000000001430000-0x0000000001450000-memory.dmp
    Filesize

    128KB

  • memory/1160-10-0x0000000001430000-0x0000000001450000-memory.dmp
    Filesize

    128KB

  • memory/1160-6-0x0000000001560000-0x000000000158F000-memory.dmp
    Filesize

    188KB

  • memory/1160-18-0x0000000001430000-0x0000000001450000-memory.dmp
    Filesize

    128KB