Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 05:45

General

  • Target

    72ccacb9a9aed976aaf06a22ad0eca88_JaffaCakes118.exe

  • Size

    67KB

  • MD5

    72ccacb9a9aed976aaf06a22ad0eca88

  • SHA1

    d094db77e9045db06c0957aae91bd8bd101fc936

  • SHA256

    d7354de4431732d005200a6f3f82faf063d98871f56dbbe55f0937ac3731d1a1

  • SHA512

    d2271a10797ac19a397fac2e2ec0b8dc4b9a9f216dd7674d42aca90c5994e5567d18eda62ac20855cbc9e1f2f84eceec50ba26699e1cb51b0c7ed8519f546b7d

  • SSDEEP

    1536:MCwoLj+x8iHrsBJf9eUmqdQ8rNiCffLxGinouy8F:5woLj+OiHrptqdQqNiIXoutF

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72ccacb9a9aed976aaf06a22ad0eca88_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\72ccacb9a9aed976aaf06a22ad0eca88_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Users\Admin\AppData\Local\Temp\72ccacb9a9aed976aaf06a22ad0eca88_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\72ccacb9a9aed976aaf06a22ad0eca88_JaffaCakes118.exe"
      2⤵
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Users\Admin\AppData\Roaming\netprotocol.exe
        C:\Users\Admin\AppData\Roaming\netprotocol.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3960
        • C:\Users\Admin\AppData\Roaming\netprotocol.exe
          "C:\Users\Admin\AppData\Roaming\netprotocol.exe"
          4⤵
          • Executes dropped EXE
          PID:2708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\netprotocol.exe

    Filesize

    67KB

    MD5

    2e1d6e39878be719b90f10cfa26416ea

    SHA1

    d2dc8cc77cf4d31e6c2c8e5252f34e59eccd379a

    SHA256

    9677ad2c414882abbbf11589c958b722c8eae9dcc5397383dfc67181bb5897ac

    SHA512

    57ee2365aa243dd5c9df0a86a0ed88ce977161ce333a05d345a8e088765fd7591570b4965adb56a7224df89d2f422a6329c236505cd0004caf700d7cae2e164f

  • memory/880-0-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/880-9-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/1516-3-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1516-5-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1516-7-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1516-10-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1516-24-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1516-32-0x0000000000430000-0x00000000004F9000-memory.dmp

    Filesize

    804KB

  • memory/2708-25-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/3960-14-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/3960-21-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB