Analysis

  • max time kernel
    135s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2024 15:52

General

  • Target

    703e87492193d7eaebcca34f228e7ca2_JaffaCakes118.exe

  • Size

    263KB

  • MD5

    703e87492193d7eaebcca34f228e7ca2

  • SHA1

    a8db4aa708adf8895fd2bcc8519410cc6f698c34

  • SHA256

    d108776e02645333939d3f2b822a7f775465922a578029086a54ba30c6ca76b5

  • SHA512

    f161cb5c5feeeef2d44b3bc6d48eb85ff181177849fce14631f6651bbcddefe340c71690ffabeac4512492d53526f7178cdf0b7bd9ae3bb65578dbc7f9ddb781

  • SSDEEP

    3072:TDNdTYgAdbAunnJn0jpOkrIY/2TOlf4z2yrd1ZJn/UFOMnd94VsX0p1Kdl0DuA61:LY+BJ2iVKLZp8FXd942X0pwdCDufd

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\703e87492193d7eaebcca34f228e7ca2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\703e87492193d7eaebcca34f228e7ca2_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:2016
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2016 -s 380
      2⤵
      • Program crash
      PID:4272
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2016 -ip 2016
    1⤵
      PID:624

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2016-0-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB