Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240730-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2024 05:20

General

  • Target

    7b64f943dd4c0922baf34d73dc673cb2_JaffaCakes118.exe

  • Size

    262KB

  • MD5

    7b64f943dd4c0922baf34d73dc673cb2

  • SHA1

    52f2e206f85e0184f24ae3225bbf9493d6dd5dfc

  • SHA256

    f706eee356d07bade5c477067e579804ba32f3e28472999a8742d12af45d28a2

  • SHA512

    e60fa8ef0933279a2c925c1316c60626d5a8dc8bf3822593277727fa7172f01367bab1331e0f8be19089da0bb9d17054996b0ad1b81fc57480bde2e6247af36a

  • SSDEEP

    6144:/58Gp+df0afmVTRMdbdpn94sLrNXel9Bb98+MAt/:B8YkfXf4TRMl94svNuzBb9Zr

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7b64f943dd4c0922baf34d73dc673cb2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7b64f943dd4c0922baf34d73dc673cb2_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:1008

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1008-0-0x0000000002110000-0x0000000002151000-memory.dmp
    Filesize

    260KB

  • memory/1008-1-0x0000000002160000-0x00000000021A5000-memory.dmp
    Filesize

    276KB

  • memory/1008-2-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/1008-3-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/1008-5-0x0000000002160000-0x00000000021A5000-memory.dmp
    Filesize

    276KB