Analysis

  • max time kernel
    28s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 02:12

General

  • Target

    fbb319a298a3ee423f8d12961c0f5c6a_JaffaCakes118.exe

  • Size

    43KB

  • MD5

    fbb319a298a3ee423f8d12961c0f5c6a

  • SHA1

    90617624456a9ee14d3a44121ca3b6991695edc2

  • SHA256

    5fd4ca158cfcfb1f4fa135ecf4e7819d240f6e8e1ed963bdf5399504f0dff986

  • SHA512

    17bd96ee26b9fcba70a5088d470635fb5aefa1e3f0812ee74a6bcc53f20e79ecf1f1157e60811db52001e816d1e4128d8cea246f081948b885bc84ffdf87c875

  • SSDEEP

    768:i+yN+zkULZLJkTr2iKE9ge8RaUCU5EA/c9BwvDhPXToK0DM6Hc:i+yN+zkc8WiKQmWAknwrhPXTn078

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\fbb319a298a3ee423f8d12961c0f5c6a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fbb319a298a3ee423f8d12961c0f5c6a_JaffaCakes118.exe"
    1⤵
      PID:3580
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4012 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:772

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads