Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 18:51

General

  • Target

    6843bcfcadf82ac71e6f4c1216cec0cb_JaffaCakes118.exe

  • Size

    66KB

  • MD5

    6843bcfcadf82ac71e6f4c1216cec0cb

  • SHA1

    2014399236a0a3d41d00b4c9f6d938fb1e0d734b

  • SHA256

    230145c5b9549cf186f19516abe65f74e7bcb5370f9ceeccf0fc6e75657c7d93

  • SHA512

    ea09d95653c3d3333075f8aa0057e238929e8f5c06ecfd7ba01eb55b4319d583e8f8edbdb2cefcbe50d8da7f3da3decfe5af181cfdf46d9de1a34eabced149f8

  • SSDEEP

    1536:nlvC/uyirYMFa+lkOn+M7xTnI//T/K6IvhoiG7yp3Yxx:nlvou/YwZlCmTI/zIp07ypS

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\6843bcfcadf82ac71e6f4c1216cec0cb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6843bcfcadf82ac71e6f4c1216cec0cb_JaffaCakes118.exe"
    1⤵
      PID:2132
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3508

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2132-0-0x0000000000400000-0x0000000000416000-memory.dmp
        Filesize

        88KB

      • memory/2132-1-0x0000000000400000-0x0000000000416000-memory.dmp
        Filesize

        88KB