Analysis

  • max time kernel
    2s
  • max time network
    3s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240729-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240729-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-07-2024 23:28

Errors

Reason
Machine shutdown

General

  • Target

    672d5182cf44bf90e72853dd70158da8_JaffaCakes118.exe

  • Size

    4.2MB

  • MD5

    672d5182cf44bf90e72853dd70158da8

  • SHA1

    88e5c08dc83d921e47d38000ebe169b292a049b9

  • SHA256

    2f9dd14eb2884a06aa2d0d8f071d5b49460a2b0c790dbf19994e281d2ea9d6b2

  • SHA512

    db897e38d50148ee2359fb139160150e2e44a7d8a1d1df880d40cff5bb65a43c302087460397a76ad22e7916260e0a14e64f7309479a3bccf57ee6be88c915f9

  • SSDEEP

    6144:DGYmFNuwc2U+5SER2z4sMJzSoVgxs67kOksDO9lOuo+PpJ:DGNIwHUgR20sM8k24

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\672d5182cf44bf90e72853dd70158da8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\672d5182cf44bf90e72853dd70158da8_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:3152

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads