Analysis

  • max time kernel
    140s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-10-2024 05:40

General

  • Target

    55c0a6b340180d04d42967f9620756e7_JaffaCakes118.exe

  • Size

    504KB

  • MD5

    55c0a6b340180d04d42967f9620756e7

  • SHA1

    a6da9a2f7b6f314555050d86f8fdd76fee339fba

  • SHA256

    51f19013cf95f58f57591eb358694cf8550acfcb018744f5f2bdabb4acffe2ae

  • SHA512

    2657cb2636ca219d9478935adbe18b22d2a2e9c77d4ca8350a519a9088326b219e8cce441d59988fbb24524a19a33a818795de117e2ba3a0998d3400407ba49d

  • SSDEEP

    6144:r+znUMfRz1ua6NO7P6D0L90NB2OgKj3569ouQ0rpMK+syLdsQ3GT2TFBQghQD089:rRm7m0ZOgwJK6gZQTTFX

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\55c0a6b340180d04d42967f9620756e7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\55c0a6b340180d04d42967f9620756e7_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:116
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 116 -s 332
      2⤵
      • Program crash
      PID:452
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 116 -ip 116
    1⤵
      PID:4364

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/116-0-0x0000000002200000-0x0000000002201000-memory.dmp

      Filesize

      4KB

    • memory/116-2-0x0000000002290000-0x0000000002291000-memory.dmp

      Filesize

      4KB

    • memory/116-1-0x00000000022C0000-0x0000000002320000-memory.dmp

      Filesize

      384KB