Analysis

  • max time kernel
    139s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 06:21

General

  • Target

    58f87ff11322ea0421a87c8b74362b45_JaffaCakes118.exe

  • Size

    167KB

  • MD5

    58f87ff11322ea0421a87c8b74362b45

  • SHA1

    d8a892691605956776e1f2c8584fe84f707aa8ca

  • SHA256

    22771e4d27fb5d2d296872c43020646c320573930c62af9926d38459b86e5fa3

  • SHA512

    ac69b78a0dcee3e70889e243268ed9e8fef0c853411aa2357da20c8a82142dc36730599ed7ecf545c19415cc67928411b11ae1ba0bb83830534b194eac7453b8

  • SSDEEP

    3072:kUds6ucaMaSP8ru+LrJFoHhRjSS+uKdYo+AOr5nGRA9Qx9X9/0kwiB2D:0NMa0mrJGHfjSS+uChOdnGROQxpmCm

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58f87ff11322ea0421a87c8b74362b45_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\58f87ff11322ea0421a87c8b74362b45_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:4872
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3416,i,13879737908471496610,15335851594401413307,262144 --variations-seed-version --mojo-platform-channel-handle=1328 /prefetch:8
    1⤵
      PID:3280

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4872-0-0x00000000011D0000-0x000000000151A000-memory.dmp
      Filesize

      3.3MB

    • memory/4872-1-0x00000000011D0000-0x000000000151A000-memory.dmp
      Filesize

      3.3MB