Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-04-2024 12:34

General

  • Target

    ed6f30f1d9c292c6dcdcba8adda8a33d_JaffaCakes118.exe

  • Size

    56KB

  • MD5

    ed6f30f1d9c292c6dcdcba8adda8a33d

  • SHA1

    4646ca6c52b4cafb642b78998f2bc652125c9f5a

  • SHA256

    4343e29ac753a1dcf909fd460dbbe9151aafd6e02ef9431245dd311b505dd398

  • SHA512

    c6753328631f61748646c9b5a718dd7cd30b5ed7cb1ca73cfd24b23f08b7281982cff8a37bac3556ec220caa32a349e25588b186a1ff992e8e39f3a79d4d0bb1

  • SSDEEP

    1536:b61N6DbeUACInSeBJRVkj6crlr9+Q3izSHryZZuQIJtVInouy8C:e1UDiUAC4dBjVkjJhr9vmZYJrgoutC

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed6f30f1d9c292c6dcdcba8adda8a33d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ed6f30f1d9c292c6dcdcba8adda8a33d_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Users\Admin\AppData\Local\Temp\ed6f30f1d9c292c6dcdcba8adda8a33d_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ed6f30f1d9c292c6dcdcba8adda8a33d_JaffaCakes118.exe
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Users\Admin\AppData\Roaming\netprotocol.exe
        C:\Users\Admin\AppData\Roaming\netprotocol.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2212
        • C:\Users\Admin\AppData\Roaming\netprotocol.exe
          C:\Users\Admin\AppData\Roaming\netprotocol.exe
          4⤵
          • Executes dropped EXE
          PID:2516

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\netprotocol.exe

    Filesize

    56KB

    MD5

    c2f70f5bb29d5a2fc2c5305135745fbc

    SHA1

    bb78a60f7f9e8b06fe43fbf7fdc70c55ca627bc6

    SHA256

    8a70e1afdaf2fd258e953680c5a233746103f10901603a5bb96274fe571b4d7c

    SHA512

    10ecc10db33ecf3c37effacf718aff0ef7758b22d32086015f61ab3a7c3d3ad7a21094e75da1dfa4dca27e18cbfaf9c6d9763a73dc5542e3bd4f2e0204c9ec02

  • memory/1164-17-0x0000000000220000-0x0000000000266000-memory.dmp

    Filesize

    280KB

  • memory/1164-7-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1164-8-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1164-12-0x0000000000220000-0x0000000000266000-memory.dmp

    Filesize

    280KB

  • memory/1164-3-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1164-31-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1680-5-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1680-0-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2212-19-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2212-27-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2516-30-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2516-33-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB