Analysis

  • max time kernel
    142s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 05:37

General

  • Target

    fc0a4995ac859ea820c3b31db4dc4391_JaffaCakes118.exe

  • Size

    2.1MB

  • MD5

    fc0a4995ac859ea820c3b31db4dc4391

  • SHA1

    5e2d26002404ced74d355d2f7aa73fd3f94a8872

  • SHA256

    8116ce01bae27e7d24e744db3faa5a47c26d5edf75181ae3da3591c30a50242b

  • SHA512

    8c248ad11b16a5f4432a9a7568de3cbe55ad415c783312085eb252e8b58175f1a338fe2332a622ddd8c76c0809b5e8e6adeb221d05b2815a39ac63c252cb5821

  • SSDEEP

    24576:r6f00mYxYYBTvTRiwEivo8KAT+3wL7l3juQ55313N:r6BBMAT+3El3F

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc0a4995ac859ea820c3b31db4dc4391_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fc0a4995ac859ea820c3b31db4dc4391_JaffaCakes118.exe"
    1⤵
      PID:2876
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3992 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2416

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads