Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-07-2024 14:54

General

  • Target

    4d7e767a648c98203cd6bf9373831255_JaffaCakes118.exe

  • Size

    107KB

  • MD5

    4d7e767a648c98203cd6bf9373831255

  • SHA1

    19ad30059c64f49024e02fce40220204f36b43dd

  • SHA256

    ad08babd8275e60e65077d5776af3725cd89701c763e773df3304e554d6deac9

  • SHA512

    944eb6f225d37892ecd5d3e08f3a0502442b2d9a665833d338122c48bede3ef8fe2ae2b84b75c8e19ed6cd0151e5b75f5ad34c2ec4ce5959896b2074b847f282

  • SSDEEP

    3072:CQ1XYgmhdvRYC+E8gwIkWsAPbkmxYCdyvYKwB1:FovhXT+E8QTsAiCMvYjT

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d7e767a648c98203cd6bf9373831255_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4d7e767a648c98203cd6bf9373831255_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/740-0-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/740-1-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB