Analysis

  • max time kernel
    141s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 09:32

General

  • Target

    33eb06aeb11ddbb037e8b37cab42ae03_JaffaCakes118.js

  • Size

    33KB

  • MD5

    33eb06aeb11ddbb037e8b37cab42ae03

  • SHA1

    8eb382420bcdef33a4412ce6e26e11f52fad425d

  • SHA256

    a01af344a50cfed3c5da54a74c6ef066cd9dd23a36799cded0b2c50bb106d006

  • SHA512

    e6b6a81ef21be1e0b1f95b61781eb0d3892a90d7b4f65bf8cbd23e77cd7823abe78cba0bfa14a6795bd4c2854c86629590bf0737a57a1bfef4a18f8ac8f5cd9b

  • SSDEEP

    768:oNp5L4X8EyNtTa02CErM6oWpJ2R4Yj2t4/YG2B4hsUDEXGF2h4Dq+haW/9CK+zP7:oNpp4MEybTa0mrM6oWpOVYqs6Jq+hF/6

Score
3/10

Malware Config

Signatures

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\33eb06aeb11ddbb037e8b37cab42ae03_JaffaCakes118.js
    1⤵
      PID:4664
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4232 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4620

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      JavaScript

      1
      T1059.007

      Replay Monitor

      Loading Replay Monitor...

      Downloads