Analysis

  • max time kernel
    140s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:05

General

  • Target

    6915f7d7bf0d28f5f4df7705c0a7fba8_JaffaCakes118.exe

  • Size

    92KB

  • MD5

    6915f7d7bf0d28f5f4df7705c0a7fba8

  • SHA1

    678af8b1de4f35b5f03b5faa1325446330bfc4b6

  • SHA256

    092b6cf83c59edc1e2e6d6564fdbfa5d02517230876a8f56aa4625e3440df38b

  • SHA512

    56560e5d9e7d959006845833fb0555bfd2bbf3efa8eeb03f6066ae3aa54b6c98867d35ae02c64f1b8c46801f967dfe5e1faa1741b6c006aa94b9ed59f4e495ac

  • SSDEEP

    1536:QnfDGYmG+k8hI4q93L2rKX0xyacQBomwRDIuJFn4LF3tFXwBKYgLvWXgX:0DPOh7q93ol07mwRDI6+Cc9LfX

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\6915f7d7bf0d28f5f4df7705c0a7fba8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6915f7d7bf0d28f5f4df7705c0a7fba8_JaffaCakes118.exe"
    1⤵
      PID:1056
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4080,i,5711962389779687290,1245653010537220991,262144 --variations-seed-version --mojo-platform-channel-handle=3772 /prefetch:8
      1⤵
        PID:912

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1056-0-0x0000000000400000-0x0000000000411000-memory.dmp
        Filesize

        68KB