Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 02:25

General

  • Target

    442add686cd63f2657bbb8baae88330b_JaffaCakes118.exe

  • Size

    679KB

  • MD5

    442add686cd63f2657bbb8baae88330b

  • SHA1

    e8509a9a616992b9b96f7cad6fd4992b64b8eb72

  • SHA256

    5d2fbcd8887f246b09b80bf59a29137ba43e05f7651bf173bae9bdb88da4a21d

  • SHA512

    02781ef3e6d83a50efdae2dafb6413d5d5335f4654555da345356b46809ea89fa7f0d661b371882ad617ad072583efda2e4fc36a1609cb3dd9f4a97329f99c43

  • SSDEEP

    12288:/Q2Wmzqwk8LaUjYDyFWCu3SDIIRIiuYQi01FvMMs9xL:/QLeqwk8LaDyF7DIIRIizQ1pI9x

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: LoadsDriver 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\442add686cd63f2657bbb8baae88330b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\442add686cd63f2657bbb8baae88330b_JaffaCakes118.exe"
    1⤵
      PID:2460
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4980,i,13640054265074968359,8146127767143474550,262144 --variations-seed-version --mojo-platform-channel-handle=4896 /prefetch:8
      1⤵
        PID:2820

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads