Analysis

  • max time kernel
    137s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2024 17:36

General

  • Target

    da5075011dc58572becca7385b69f857_JaffaCakes118.exe

  • Size

    550KB

  • MD5

    da5075011dc58572becca7385b69f857

  • SHA1

    c0baabdd202f1295ca202bfb5d1652e77fad19c1

  • SHA256

    348399674a3fb706c048d07240cdce1abe4889cc6b8c29deab0cd839bb376e6a

  • SHA512

    b8425988850e73ed026dd30fb838b3e444cafb5ee240a1138b05a17a4a1ec975b3df176a5914672b101bb1a25f443ef670f997053a979f6736152cead0f3c065

  • SSDEEP

    12288:booj5QzoP2dYBN+ESNzdOCXh6EjINJlwKJFhPIMNgWOfNrPbkXBROEwjCBWkEyu7:boSKEP2dYBwESFdOCXhRjINJlwKJFhPY

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\da5075011dc58572becca7385b69f857_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\da5075011dc58572becca7385b69f857_JaffaCakes118.exe"
    1⤵
      PID:1080
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3952 --field-trial-handle=2264,i,7010714054498059916,1862725710331979271,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1568

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads