Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 17:51

General

  • Target

    75185ddb696b6ba7e7318113c8e73f5d_JaffaCakes118.exe

  • Size

    559KB

  • MD5

    75185ddb696b6ba7e7318113c8e73f5d

  • SHA1

    0349f80261a27286f1c0674043ca64cccdf7cdd0

  • SHA256

    df999975739b71b9dcea15b853d9573b5e9fcb60e899b3902d9ba8c4238b3cbc

  • SHA512

    ac84b29b427d91e0b0c06ac4affded56bb5736be37b512e4ed8e205fa300538cb2599fee9fd52bcdf9e549689b27d0d73c5f4fd20a0de6b0ab02cd6208f052f0

  • SSDEEP

    12288:2eGDe7sTWweIQYQpCxz5KeJkkK23mtTCoLj2TGhABeXDP1PwM+st/5:28ATWwed1pOAeJkkK0oLj2TGhAB2DP15

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\75185ddb696b6ba7e7318113c8e73f5d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\75185ddb696b6ba7e7318113c8e73f5d_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:3484
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3484 -s 280
      2⤵
      • Program crash
      PID:4360
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3484 -ip 3484
    1⤵
      PID:1980

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads