Analysis

  • max time kernel
    144s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 12:17

General

  • Target

    fa472f7f2d31d7018bab7546e925576d_JaffaCakes118.exe

  • Size

    25KB

  • MD5

    fa472f7f2d31d7018bab7546e925576d

  • SHA1

    b749ccffef552c43163ac41b88b1d800facd6a6d

  • SHA256

    4ed5bd17251136af1aaa7f9b6c9aa29f45422fada4e6813130a16614c15ed56e

  • SHA512

    c337ed07e0501003c7e944e70aad4074f5b863f59fc427b16f2f60e83637d77d366ff870a8c1f79d8245df3cc9b496fd646709d2fd4be5a05e69dc6c1abe8475

  • SSDEEP

    384:j/k9P8C3/vyGs05dGeCePsH5CRc1WpFT8zdjwX1DAx9r6+e9Pfqbn17EWiwmXW:j/k1zPqG6IPk5u9pxU+1Uxwha5lm

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa472f7f2d31d7018bab7546e925576d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fa472f7f2d31d7018bab7546e925576d_JaffaCakes118.exe"
    1⤵
      PID:2828
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3932 --field-trial-handle=2304,i,6987730730348465820,3913273227385401271,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3596

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2828-0-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/2828-1-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB