Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:46

General

  • Target

    690a82461d36d8f632d5900c4e432651_JaffaCakes118.exe

  • Size

    321KB

  • MD5

    690a82461d36d8f632d5900c4e432651

  • SHA1

    a38dde1dcc61f26a963431a267af29e14a017d39

  • SHA256

    21a1a8ff8d856493117e8d905f6faa4544b7c903a11bbf1eaa9f96b488eb1a18

  • SHA512

    13004305f4c2dc137cc18376d01b9a0d446fef40728471fca396925032c8132c0faafb53859a55bbfb2b168a4cb6b0a81b4f477018e6533ae7fb5d3d3fe51062

  • SSDEEP

    6144:F65xSf830sV1fBLx1OHVmD2uj/bMNPqvuR:F6Sf83lfRxSVfUiPqvuR

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\690a82461d36d8f632d5900c4e432651_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\690a82461d36d8f632d5900c4e432651_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    PID:656
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3712 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4092

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/656-0-0x0000000001920000-0x0000000001A20000-memory.dmp
      Filesize

      1024KB

    • memory/656-2-0x00000000045B0000-0x00000000045DF000-memory.dmp
      Filesize

      188KB

    • memory/656-9-0x0000000005210000-0x0000000005237000-memory.dmp
      Filesize

      156KB