Analysis

  • max time kernel
    141s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    27/07/2024, 13:40

General

  • Target

    785c608c1b13155ecf6ee9e4e655a217_JaffaCakes118.exe

  • Size

    489KB

  • MD5

    785c608c1b13155ecf6ee9e4e655a217

  • SHA1

    d31d940ffc0fcca86489ed2bffc61ad7aaf2a712

  • SHA256

    09a0df4265ab25ff561a3cec1dbe6fa3dab812b5fd08ff679de5376ae31daa30

  • SHA512

    fc090be86db39c53c956f41e9e97bbc0336d7ed286cfa3f06ad2d9c5cc3549aa540ed9552a3df5e15f344bf051e95be65f664af1051f85729313b2e313c1bd09

  • SSDEEP

    3072:dHuMOcSChBy3XP6GT50YkcD+0EHQgYgNUeTcOcRU69fH9cEl3:dHicSChoXt3i0EH9Umvufnl

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\785c608c1b13155ecf6ee9e4e655a217_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\785c608c1b13155ecf6ee9e4e655a217_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      C:\Users\Admin\AppData\Roaming\svchost.exe
      2⤵
      • Adds policy Run key to start application
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2832

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Roaming\svchost.exe

          Filesize

          1KB

          MD5

          2c16ef011bcc28c622d4d0b969f5abc3

          SHA1

          d267d7f1467d45e3cba6388437d444816742b721

          SHA256

          aa6a46a102fec7aa0fca5060c6ea7d5eb6b6f4278117c95f02ce5148a1960a0d

          SHA512

          1424d6f1f4313d0a63c5a8dd269f666782d922a07538bf15033c83d793b57c0221bf691bdf90d52e149077eadef09b2a1d70dbd0408b0325f9613299d3b9e979

        • memory/2700-0-0x00000000742A1000-0x00000000742A2000-memory.dmp

          Filesize

          4KB

        • memory/2700-1-0x00000000742A0000-0x000000007484B000-memory.dmp

          Filesize

          5.7MB

        • memory/2700-2-0x00000000742A0000-0x000000007484B000-memory.dmp

          Filesize

          5.7MB

        • memory/2700-21-0x00000000742A0000-0x000000007484B000-memory.dmp

          Filesize

          5.7MB

        • memory/2832-11-0x0000000000400000-0x000000000041E000-memory.dmp

          Filesize

          120KB

        • memory/2832-14-0x0000000000400000-0x000000000041E000-memory.dmp

          Filesize

          120KB

        • memory/2832-18-0x0000000000400000-0x000000000041E000-memory.dmp

          Filesize

          120KB

        • memory/2832-15-0x0000000000400000-0x000000000041E000-memory.dmp

          Filesize

          120KB

        • memory/2832-22-0x0000000000400000-0x000000000041E000-memory.dmp

          Filesize

          120KB