Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-08-2024 07:09

General

  • Target

    89753d8050a2a41c24f85dd57b0a5a72_JaffaCakes118.exe

  • Size

    262KB

  • MD5

    89753d8050a2a41c24f85dd57b0a5a72

  • SHA1

    8cb52e457c31bd78c157e7305941135c0db4294f

  • SHA256

    f18bd979ea4eb2d374bef76270bc02ac31955bd421b911864ded3b2ccae2fb20

  • SHA512

    dc788a715ba4b0ee4cf8450c7ee1e93d3b8b7cf10bb6968c62f7cce141e3bbe63c18feae29f52e590d3b2c27fdc0fc23544de1785b0bd980c882a4742c885230

  • SSDEEP

    6144:iS8Gp+df0afmVTRMd/dpn94sLrNXel9Ab98+MA7U:F8YkfXf4TRMx94svNuzAb9ZC

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\89753d8050a2a41c24f85dd57b0a5a72_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\89753d8050a2a41c24f85dd57b0a5a72_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:1952

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1952-0-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/1952-1-0x0000000002140000-0x0000000002181000-memory.dmp

    Filesize

    260KB

  • memory/1952-2-0x0000000002190000-0x00000000021D5000-memory.dmp

    Filesize

    276KB

  • memory/1952-3-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/1952-4-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/1952-6-0x0000000002190000-0x00000000021D5000-memory.dmp

    Filesize

    276KB