Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 21:13

General

  • Target

    3667a941ed2fe3c09d30c13a3030de15_JaffaCakes118.exe

  • Size

    165KB

  • MD5

    3667a941ed2fe3c09d30c13a3030de15

  • SHA1

    e9b8060a56e461b64f7696e3664bf7f5aacd9493

  • SHA256

    b63cac857776d5fe16dac3084b8a58008070f4235cdb00ecf536e8c3f4f307a6

  • SHA512

    b6398e087171a79d8140f4a5d53de6310011837c8a79290a83dea5655fb9ecab8391b8f57d72c64c148da26178caed3039cac6ab1b79a8d74c1fd4697c8cb6c8

  • SSDEEP

    1536:gJNPvNJNPvNJNPvNJNPvNJNPvNJNPvNJNPvNJNPvNJNPvNJNPvNJNPvNJNPvNJNr:mBBBBBBBBBBBBBBBBBBBBBn

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\3667a941ed2fe3c09d30c13a3030de15_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3667a941ed2fe3c09d30c13a3030de15_JaffaCakes118.exe"
    1⤵
      PID:2692

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2692-0-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB