Analysis

  • max time kernel
    138s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 11:47

General

  • Target

    1b2cdb3a716a8078a35ff092bef8dcae_JaffaCakes118.exe

  • Size

    3.1MB

  • MD5

    1b2cdb3a716a8078a35ff092bef8dcae

  • SHA1

    46ba75b42ec4030d78cd369e623027d0f6b6b3d0

  • SHA256

    11cf31007c1f1c2e849a53cc65512ad7d0ad695f914be3384ac4c87ecf9dc56e

  • SHA512

    5f0e14365a9a928dca886034577b3bd3fda22d29ac8500eb2f20fcf3bbff27fad94ee377e74894bae3505d87aaf18399c5bdb875b9260b44b5e6f9f9cc2f5fcf

  • SSDEEP

    98304:RtT8xZQMMW+SkjF8x0z6lX6J1zYu6+tdTtU:RW7XVg82FjzYmU

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b2cdb3a716a8078a35ff092bef8dcae_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1b2cdb3a716a8078a35ff092bef8dcae_JaffaCakes118.exe"
    1⤵
      PID:4740
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4264 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:412

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4740-0-0x0000000000E60000-0x0000000000E61000-memory.dmp
        Filesize

        4KB

      • memory/4740-1-0x0000000002730000-0x0000000002837000-memory.dmp
        Filesize

        1.0MB

      • memory/4740-2-0x0000000000E60000-0x0000000000E61000-memory.dmp
        Filesize

        4KB