Analysis

  • max time kernel
    140s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 18:22

General

  • Target

    ffe2d2dd736ffefc03ab601d330371c6_JaffaCakes118.exe

  • Size

    344KB

  • MD5

    ffe2d2dd736ffefc03ab601d330371c6

  • SHA1

    e255f41fe960ab48929fa65a32785f3e8c5a3abc

  • SHA256

    67672f834f933fed057ef630293221a5a46687c1d1656776cf378b8637062447

  • SHA512

    7b8b07e785ee2b6ce2e5db6ee825e220d6ce2ea480f83dc78d7d863f8e9fee3e3f16d5039f3fe09231a5e06babbd00ebd9b41dc2e63bcfb26ff9cbc6cd026a15

  • SSDEEP

    6144:7rOYeg8hY2Uw/M9sKBsEhPSVqW6kti4zDDcyMHKi4OTxXVmev+knrY2OM5t:27g8hYLa/4SVN6EzPcyMHKBOTxlmev+F

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffe2d2dd736ffefc03ab601d330371c6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ffe2d2dd736ffefc03ab601d330371c6_JaffaCakes118.exe"
    1⤵
      PID:1436
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4136 --field-trial-handle=3192,i,2785050981002401924,4037047756083432660,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3664

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads