Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 06:42

General

  • Target

    6da1aaed428a668be461e24877f5dc6c_JaffaCakes118.exe

  • Size

    2.4MB

  • MD5

    6da1aaed428a668be461e24877f5dc6c

  • SHA1

    e456c6e727f732a807db2fcf68a539905c439755

  • SHA256

    2ec0f37835445d6ef64a0b300aaf47857d33fa579c21429edf354fd901dde84a

  • SHA512

    2f0a5446be4bee535977299ce4e24a4bb6b2bd0baceb6f1c07161be0c0e455cbffd9e16fbd176cf620795ed0b1c09b2ba44893f5757e8c261d307a11d54a2de7

  • SSDEEP

    49152:tslzfIwk/KiN1jO2iO3wxRIQ6c+AACF2Wp4hFvJt/WGxUu:elzcRO2iO3wxmfvCF2zBt

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\6da1aaed428a668be461e24877f5dc6c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6da1aaed428a668be461e24877f5dc6c_JaffaCakes118.exe"
    1⤵
      PID:3028

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3028-0-0x0000000074FFE000-0x0000000074FFF000-memory.dmp
      Filesize

      4KB

    • memory/3028-1-0x0000000000750000-0x00000000009C8000-memory.dmp
      Filesize

      2.5MB

    • memory/3028-2-0x00000000058B0000-0x0000000005E54000-memory.dmp
      Filesize

      5.6MB

    • memory/3028-3-0x0000000002E80000-0x0000000002E8A000-memory.dmp
      Filesize

      40KB