Analysis

  • max time kernel
    94s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 18:56

General

  • Target

    754c6ac844ae763cdc4ad914f32bce6a_JaffaCakes118.exe

  • Size

    596KB

  • MD5

    754c6ac844ae763cdc4ad914f32bce6a

  • SHA1

    355e4d2e5f000fc28b4c39465767bd13a517b2dc

  • SHA256

    767e0ebb34163492b5b187743e490307eb7444bb3019f539e48116da8b13eff3

  • SHA512

    1b6ae4db120cfa184cf7a9a16df36787aa1421fa00ff7d6da7b0251677070b8a2d0b82855b59037aa77f5f738377fc3fdbeaa946007d03fad668cb447d081968

  • SSDEEP

    12288:6dKLpcZF1GzsyrMiIlOA/89xVJz1z6CNI4id:64cZF1hAMiI4h9vJz1T7i

Malware Config

Signatures

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\754c6ac844ae763cdc4ad914f32bce6a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\754c6ac844ae763cdc4ad914f32bce6a_JaffaCakes118.exe"
    1⤵
    • Identifies Wine through registry keys
    • System Location Discovery: System Language Discovery
    PID:4532

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4532-0-0x0000000000400000-0x0000000000562000-memory.dmp

    Filesize

    1.4MB

  • memory/4532-1-0x0000000000400000-0x0000000000562000-memory.dmp

    Filesize

    1.4MB