Analysis

  • max time kernel
    144s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 16:04

General

  • Target

    09f1c2ead57c30cf68f87a0f61541a31_JaffaCakes118.exe

  • Size

    1.6MB

  • MD5

    09f1c2ead57c30cf68f87a0f61541a31

  • SHA1

    0982a71663aa7bd0391340bd7381db4925930a24

  • SHA256

    5d0a30144ec4452f2b8050c5f4a444b5164a5a6f87ae1498c4dbe90641112e32

  • SHA512

    74ba5d06b60acfa1343d8fa9074e516310a8e86e78bfdba331a1c9ea371e0e9df20a64dec8d02ae1ee3c8338dfd8fc11b0c2b114fda7ae833e1ae7734cbe1c17

  • SSDEEP

    24576:L4/izRXTOkMtrIceMaFPjkjD29I8Stz1PjO7KX53RTh0tFda3TaewsAju:LakOElMaFLkxxz1rOO53RTqtiGlju

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\09f1c2ead57c30cf68f87a0f61541a31_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\09f1c2ead57c30cf68f87a0f61541a31_JaffaCakes118.exe"
    1⤵
      PID:2056
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4092 --field-trial-handle=2256,i,6670388345726423024,18382795228658886258,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4332

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads