Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 02:10

General

  • Target

    fbb2269ea658dc81fe864d61c82f67cd_JaffaCakes118.js

  • Size

    216KB

  • MD5

    fbb2269ea658dc81fe864d61c82f67cd

  • SHA1

    9b912643ed8737f68efa79a1f48f8154b8a0d932

  • SHA256

    2eb8ddb3cc544670c8a771dec9acb22edcbf17a197320d207527522287e031d3

  • SHA512

    1808d704e463f8a8d9f6fd9e848bb7f4bd190f689d103399d271250feb98936295b0a3e472a3dce8804c7d638c8c05484493f49eff3a0411ed917398b2202c80

  • SSDEEP

    3072:Ar6BDKnszDIbne0aAvVfyeIZ23lIxLl4+XlGLh+7ynKev4:Ar6BAszYNaAvVf6Z23lmxlXlZ7ynl4

Score
1/10

Malware Config

Signatures

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\fbb2269ea658dc81fe864d61c82f67cd_JaffaCakes118.js
    1⤵
      PID:4296
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4136 --field-trial-handle=2744,i,16362475727591565961,3676688664819797550,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:456

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads