Analysis

  • max time kernel
    149s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    13-08-2024 20:57

General

  • Target

    94b4e98c8a91be86990520279cf53cf0_JaffaCakes118.exe

  • Size

    216KB

  • MD5

    94b4e98c8a91be86990520279cf53cf0

  • SHA1

    91311b302db89469368dd815c414c1296c357df0

  • SHA256

    ae717f123bdaccc1f01a5cdae55a23c5adedc801f7a09744773fadbdcdd5782d

  • SHA512

    d8390acae47c49879d982e1690605f2d92e8b338c6ae1d80214341b21907ebd34193f4cf5e08f312a4c1ba11eada610134850531ef2799235315a1ab4b6ace2b

  • SSDEEP

    6144:/N743icSOzAfxV4e45mL9/raaggNqkzq:54ScSOz2xV4eK89rajHkO

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94b4e98c8a91be86990520279cf53cf0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\94b4e98c8a91be86990520279cf53cf0_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:2132

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\~cl5763.tmp

    Filesize

    3KB

    MD5

    8819e8f9137d2dce1e679f7aee097ab5

    SHA1

    94ef9ac8ff34fb60750c6ddbe2140ca0e223326e

    SHA256

    f853ed567b643a17ed66895a52ae1914c5df69acdbfce778f4debb1154c188c4

    SHA512

    ff9f2d1c64836f7fc797adf46049b2bc551bffa373d5713f111ecc847c90929977a52353d02e5d516dfa722117b129bcdbf23415c04e43a4de774f1fd0e50d6a

  • C:\Users\Admin\AppData\Local\Temp\~cl5763.tmp

    Filesize

    1KB

    MD5

    a62751b2156f4d15d98f88d1cda1d6f5

    SHA1

    d5604c454684b6592b847c425f52305de5ffe86d

    SHA256

    ad8971eaa28046bf06a5c57ec9bf9c044b1d5fa13d5c9bf52ae491e4df71b65f

    SHA512

    b6c92281451da4a0f921e7cf0a0635145f9b72b195167fbf068f539e4c0069b7ab7b39ee102afc53dfee037ba9091b109d494f79fcf67b4085b967bac95878cc

  • memory/2132-0-0x0000000000840000-0x00000000008B0000-memory.dmp

    Filesize

    448KB

  • memory/2132-15-0x0000000000670000-0x0000000000694000-memory.dmp

    Filesize

    144KB

  • memory/2132-35-0x00000000003E0000-0x00000000003ED000-memory.dmp

    Filesize

    52KB

  • memory/2132-26-0x00000000003E0000-0x00000000003ED000-memory.dmp

    Filesize

    52KB

  • memory/2132-25-0x0000000000400000-0x00000000004D5000-memory.dmp

    Filesize

    852KB