Analysis

  • max time kernel
    135s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-07-2024 19:53

General

  • Target

    5c581998eb56fe08e2569f6ddb554b18_JaffaCakes118.exe

  • Size

    107KB

  • MD5

    5c581998eb56fe08e2569f6ddb554b18

  • SHA1

    5be7ed1d26ce3befeb8a20600d2a7b07e5be1c35

  • SHA256

    25e48dd9c997d25f7a26e2a9110dfd1e1e56202bdc5a7eedc79107df7c446017

  • SHA512

    659280ddaf86dcbd278cf2ba2f872f493ae87b787d6ad613bcd795b84bdda88f46bbfce4a13fdafaba2293c6e1ecd0defc5000b0ca5cde4814d9d3cb7f07b8bb

  • SSDEEP

    3072:Y8hc4qvFNYCOURYQ9VkrJFMJNxYNIt/qAB9:P9qLTOURRmrjNIAAX

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c581998eb56fe08e2569f6ddb554b18_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5c581998eb56fe08e2569f6ddb554b18_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:2848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2848-0-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2848-1-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB