Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-10-2024 08:23

General

  • Target

    2dd98c0ef3244a9f0f3f2e6564b32d52_JaffaCakes118.exe

  • Size

    645KB

  • MD5

    2dd98c0ef3244a9f0f3f2e6564b32d52

  • SHA1

    184630a5e3705ec9f597fcca0ce9111ad5d5669d

  • SHA256

    7864f7cfbe0015002ead75a6b4843fda2c6c1181b21eaa21471dbae9495f6ec6

  • SHA512

    f8720f0b3bc5d199f92912e7570f2e906c3871dd0d525e53092737a72021ebc15bc6f61095c8138a1b809180c9c1e416d5eda6c155254e418f3c67d3715a7d9c

  • SSDEEP

    12288:T1Fny/Oh9czFstg83Nw93wSrzBL5qUKKdfAe/RBshlFVyeuVVhAXk:vn4FstBNk3wiVqUTfrBsh9yFVhek

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2dd98c0ef3244a9f0f3f2e6564b32d52_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2dd98c0ef3244a9f0f3f2e6564b32d52_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:3320
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 264
      2⤵
      • Program crash
      PID:4292
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3320 -ip 3320
    1⤵
      PID:4900

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3320-1-0x00000000004E0000-0x00000000004E1000-memory.dmp

      Filesize

      4KB

    • memory/3320-0-0x0000000002310000-0x00000000023A4000-memory.dmp

      Filesize

      592KB