Analysis

  • max time kernel
    149s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-08-2024 20:57

General

  • Target

    94b4e98c8a91be86990520279cf53cf0_JaffaCakes118.exe

  • Size

    216KB

  • MD5

    94b4e98c8a91be86990520279cf53cf0

  • SHA1

    91311b302db89469368dd815c414c1296c357df0

  • SHA256

    ae717f123bdaccc1f01a5cdae55a23c5adedc801f7a09744773fadbdcdd5782d

  • SHA512

    d8390acae47c49879d982e1690605f2d92e8b338c6ae1d80214341b21907ebd34193f4cf5e08f312a4c1ba11eada610134850531ef2799235315a1ab4b6ace2b

  • SSDEEP

    6144:/N743icSOzAfxV4e45mL9/raaggNqkzq:54ScSOz2xV4eK89rajHkO

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94b4e98c8a91be86990520279cf53cf0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\94b4e98c8a91be86990520279cf53cf0_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:1440

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1440-0-0x0000000000880000-0x00000000008F0000-memory.dmp

    Filesize

    448KB

  • memory/1440-1-0x0000000000400000-0x00000000004D5000-memory.dmp

    Filesize

    852KB

  • memory/1440-16-0x000000001F070000-0x000000001F094000-memory.dmp

    Filesize

    144KB

  • memory/1440-26-0x0000000000BE0000-0x0000000000BED000-memory.dmp

    Filesize

    52KB

  • memory/1440-35-0x0000000000BE0000-0x0000000000BED000-memory.dmp

    Filesize

    52KB

  • memory/1440-39-0x0000000000400000-0x00000000004D5000-memory.dmp

    Filesize

    852KB