Analysis

  • max time kernel
    93s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240730-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-08-2024 07:43

General

  • Target

    7fb15605dccd06a70ae7644062a69114_JaffaCakes118.exe

  • Size

    262KB

  • MD5

    7fb15605dccd06a70ae7644062a69114

  • SHA1

    3fa5587c045a0e99f2304828e275776154a30ed1

  • SHA256

    2b93f9095e8695ccecddb46f5c79252d226f665d29e781cb53b0b8d237414a29

  • SHA512

    83dda785e21f940a92ab863839130767e15184c83cd828d1778986092c06934a65ae8f81ea32de8b55c129575b3e4f9a8cbe989462fb69664349ee7c8b4c5654

  • SSDEEP

    6144:wZ8Gp+df0afmVTRMdVdpn94sLrNXel9Qb98+MARI:w8YkfXf4TRMn94svNuzQb9Zw

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7fb15605dccd06a70ae7644062a69114_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7fb15605dccd06a70ae7644062a69114_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:1528

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1528-1-0x0000000002120000-0x0000000002165000-memory.dmp

    Filesize

    276KB

  • memory/1528-0-0x00000000020D0000-0x0000000002111000-memory.dmp

    Filesize

    260KB

  • memory/1528-2-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/1528-3-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/1528-5-0x0000000002120000-0x0000000002165000-memory.dmp

    Filesize

    276KB