Analysis

  • max time kernel
    125s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 09:51

General

  • Target

    33fc1a64aa5ee8131dae9114f4dbe82d_JaffaCakes118.js

  • Size

    105KB

  • MD5

    33fc1a64aa5ee8131dae9114f4dbe82d

  • SHA1

    d176d72c06816d176d1f1b6d025642ef0ac5caf9

  • SHA256

    a8531e526affd6cbfc4c347a6f4517e601ff84e3c28ce6fd740b47a1993fb6e1

  • SHA512

    31d24d5a8dd7d32f118b32a1a1db90e5527a445457b0416aecba184cc771c4d3926cc29a99614cc740af9b0407af9b3ce968ea2269b9dc1eabea28cc61a7cb11

  • SSDEEP

    384:pb5SI1IVIvIWI8IIIDI+IgIBQILIFI3IJImInIGIvImILIgIUIwIwI7I4ICI2IRX:pb6CSCijYah1f7w2BXv4dTFG4aAZblh

Score
3/10

Malware Config

Signatures

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\33fc1a64aa5ee8131dae9114f4dbe82d_JaffaCakes118.js
    1⤵
      PID:2472
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4036,i,10373433614523925616,13586256558317053467,262144 --variations-seed-version --mojo-platform-channel-handle=4196 /prefetch:8
      1⤵
        PID:4172

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      JavaScript

      1
      T1059.007

      Replay Monitor

      Loading Replay Monitor...

      Downloads