Analysis

  • max time kernel
    143s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 09:11

General

  • Target

    33d54563c3a51c85cb7eac8b390b893d_JaffaCakes118.js

  • Size

    33KB

  • MD5

    33d54563c3a51c85cb7eac8b390b893d

  • SHA1

    74d50f05b11928387b862f28d3bd550fb28130be

  • SHA256

    e8818e48d154f2ca29c0f354c5034b18a04110837e9527ce7bd77f3f5e186a3c

  • SHA512

    63d14dc46897ae4014047a1ce59521969731b36f3e43dc007f8d77bd8c6fee0b141336dc2f6fdfff5019683b25e51511e45f3256ecb5f6e5162d914ca46ba020

  • SSDEEP

    192:FrSR7hydcUWfq6qy0FTu6maX2F8NtkfPkQz0n+QFK5wI/I/G/+/EToD5v/pR2tr4:0RNfoyr70fIwOGss2aVdM+R

Score
3/10

Malware Config

Signatures

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\33d54563c3a51c85cb7eac8b390b893d_JaffaCakes118.js
    1⤵
      PID:2916
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2104 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4336

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      JavaScript

      1
      T1059.007

      Replay Monitor

      Loading Replay Monitor...

      Downloads