Analysis

  • max time kernel
    93s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-07-2024 20:48

General

  • Target

    5f4393e138b58b910f7fb5f120c127a5_JaffaCakes118.exe

  • Size

    164KB

  • MD5

    5f4393e138b58b910f7fb5f120c127a5

  • SHA1

    c66ff426fdfe875819fd92a49a6b877a6dd73bba

  • SHA256

    ed173e5d5f6ceb20d4610efdbedffc2d18891260e1fca0cf0dc81626bd5ab4fe

  • SHA512

    5dae772d1f69043d84b63337c2358ef0ea359b13f902453786748af73aec526023831d49b3f50efe11e40207c28729b0acc996d7b4bd25ab7f3fd864b77f8264

  • SSDEEP

    3072:XoLyUbb9/iDdX92Jh5YJrh5rTaIMiC3yOT7jhcZOLBeOH:XWyUb5/8dX92JvYJ95rOhjFH

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f4393e138b58b910f7fb5f120c127a5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5f4393e138b58b910f7fb5f120c127a5_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:4740
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4740 -s 468
      2⤵
      • Program crash
      PID:1968
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4740 -ip 4740
    1⤵
      PID:3756

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads