Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 09:38

General

  • Target

    33f05c59af3e89bc537af17bda7d73d1_JaffaCakes118.js

  • Size

    52KB

  • MD5

    33f05c59af3e89bc537af17bda7d73d1

  • SHA1

    d9d883d200cab163446d043a00672b228a3c922c

  • SHA256

    bcc0fb013a9514b537816eefa774ddf7ef206495fbde9fddc46aa2fed1070bdf

  • SHA512

    4c3c603f30c5384be226cb227b8ccd27d15830950b1be213d5e10830d0c3c72d2463a0963b42ef8bfbe2ee473d997615d025b02d1bd67005b76b43a9c5c422e6

  • SSDEEP

    1536:DpWthrAlmWEYjC7Yf099/8VdTXqyTnKSDB6Kqlle/xtNIMEaXyYwLaoJlNyirWQH:0thrAlmWEYjC7G2/8VNXqyTKSDB6Kql3

Score
3/10

Malware Config

Signatures

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\33f05c59af3e89bc537af17bda7d73d1_JaffaCakes118.js
    1⤵
      PID:2620
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4044 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:5512

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      JavaScript

      1
      T1059.007

      Replay Monitor

      Loading Replay Monitor...

      Downloads