Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2024 22:16

General

  • Target

    03bfb068a759c7962db87149e81dd4ef_JaffaCakes118.exe

  • Size

    467KB

  • MD5

    03bfb068a759c7962db87149e81dd4ef

  • SHA1

    57f57a1e33d7b86fc613d2e3e34646ef36223fb8

  • SHA256

    14809689ae5f134e680a1e18d8ab90add8fc65601406acd79c06d739ee61dc48

  • SHA512

    1c3693b9662528a188d25cef48f459837aff09879af02ade13e2713e67049881464ee03e27ad5dcc445fdcf47c4e66e8b5ba0a3d6b007990bd70f8559c46a0ae

  • SSDEEP

    12288:YA4lrw75S41rf8AeZkl9jEjEuAdEZ7Av8d5xaRjfJh:lOw1Sm8kzAj22ZTaR/

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\03bfb068a759c7962db87149e81dd4ef_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\03bfb068a759c7962db87149e81dd4ef_JaffaCakes118.exe"
    1⤵
      PID:2960
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1352 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1388

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads