Analysis

  • max time kernel
    133s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 18:52

General

  • Target

    7549799bedcf643062819dfd37165245_JaffaCakes118.exe

  • Size

    172KB

  • MD5

    7549799bedcf643062819dfd37165245

  • SHA1

    53841b075485a490930803708026d64d8b3d4c65

  • SHA256

    79575fa7109f59998b503959160495c63f605f8e0f7f42d66606ab7d221cb19b

  • SHA512

    aa898406ce3e2b7f106e4a021cf5522b9762550213a3f66bf4c98d51a65d16ced5c084d4cd55dee7ffebd712046811388985cc7bd93cca846dc7386877b45352

  • SSDEEP

    3072:QpXwa2bG7/Tg2DmffDrbYHHf3xaW3whYtNYKMej:/zSTTLmfbHe/haMwNKZ

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7549799bedcf643062819dfd37165245_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7549799bedcf643062819dfd37165245_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:32
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 32 -s 284
      2⤵
      • Program crash
      PID:2848
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 32 -ip 32
    1⤵
      PID:228

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads