Analysis

  • max time kernel
    91s
  • max time network
    118s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 05:44

General

  • Target

    f528df8615a5115367b272b5c08ebc20_JaffaCakes118.exe

  • Size

    61KB

  • MD5

    f528df8615a5115367b272b5c08ebc20

  • SHA1

    27b4fff35d6dc5c2d9740116c5d7a143a86c0d7a

  • SHA256

    8177f9fbca191074fae8b3983913fb242ae902cbc3a27652fcd0104c4d70c3c6

  • SHA512

    d5f37699545529dc6f9b2ff8b7b6b6559c76e09421878b885ae643c502516abaabef6a7cd94a888cbd61eb8f80df21319094b5ba5461b4328fd460aabe8cce05

  • SSDEEP

    1536:Eg9ZqVQPN4UmshsQTpMWTNC1C4TBUgFe47yAVx:EPccklTpMWTN6Xzegyox

Score
6/10

Malware Config

Signatures

  • Mark of the Web detected: This indicates that the page was originally saved or cloned. 1 IoCs
  • Drops file in System32 directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f528df8615a5115367b272b5c08ebc20_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f528df8615a5115367b272b5c08ebc20_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    PID:208

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\system32x.exe
    Filesize

    435KB

    MD5

    e65ae06c2db9b75a27263baf9ce66e04

    SHA1

    4178f630f8247c165857cfef047b1489ddb3fad7

    SHA256

    8d45c36b0facfce8d2226c07792747310a3cd80579ae1b028598332d702aa583

    SHA512

    2a36b7a1e6cf7246b1f0bc96cd83f7c907ed4be05ca8c049664effe48648ae5ee6ec4edbc70045f56db338b6e69369dfddae4936d568f368c826285bab69216d

  • memory/208-11-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB