Analysis

  • max time kernel
    22s
  • max time network
    26s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 21:10

General

  • Target

    36652760c279a7c8b4ba3c55493e86bd_JaffaCakes118.exe

  • Size

    111KB

  • MD5

    36652760c279a7c8b4ba3c55493e86bd

  • SHA1

    355b411b6af7c9e8c116d121201e3458f8e3b89d

  • SHA256

    5b21463c7f9a6ee9aa0c00feefd3bcaa0d34d94a1adc682288e13cee82eab510

  • SHA512

    c11336d58674629b0e7d0ffaa8272b269540424abecf94283fd07e441f2619191ba9a63155f348b299c5ea4f786d4aabd64b45409bb3ad628d5ff573c004a0ba

  • SSDEEP

    3072:5GEo/XOBybJv7TW2HMzWkE6krixMNADODCFzlO1sTkLgjL:bo/X9lVH9X+ODlg

Score
7/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\36652760c279a7c8b4ba3c55493e86bd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\36652760c279a7c8b4ba3c55493e86bd_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    PID:560

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/560-0-0x0000000000400000-0x0000000000422000-memory.dmp

    Filesize

    136KB

  • memory/560-2-0x0000000000400000-0x0000000000422000-memory.dmp

    Filesize

    136KB