Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 13:20

General

  • Target

    676468f314fed40a1151d580e98226c7_JaffaCakes118.exe

  • Size

    566KB

  • MD5

    676468f314fed40a1151d580e98226c7

  • SHA1

    65d7707909da6e4d2f7aca130e273613efc2e121

  • SHA256

    7d0b4123925f27b39f6fa807c5cbe5503a7076d44402f9a1ced682e4b9007c52

  • SHA512

    33ca83d85f9e692707d9225af75115c71cc286eaebf3289af5b88ad2c6f79873785e42d8575628389b9f9a11dbeda4649755cd44a4b046bae66a6b5076b8c470

  • SSDEEP

    6144:ZP5sIpfoSB6e/uwxkWaXYikTEuj81k1K4np8c2tcQjvyBW9UCZY1geSgX3RrEOuX:ZOIpfZmbXYiLqk4Sc2R6BRxcAEYj8n1X

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\676468f314fed40a1151d580e98226c7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\676468f314fed40a1151d580e98226c7_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\netprotocol.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\netprotocol.exe" -n
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2520
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\netprotocol.exe" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1240
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\netprotocol.exe" /f
          4⤵
            PID:1312
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\netprotocol.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\netprotocol.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:816

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B8944BA8AD0EFDF0E01A43EF62BECD0_408BF57CFB22C8CE7202361683829F8C

      Filesize

      1KB

      MD5

      b6a068593e0aefcec1ac11570a345e4d

      SHA1

      bf91ee7b84937e0af592599cb60c564d35a83b47

      SHA256

      15eadffeaa41d852b46f9cc2d1ae65ae17fcf190cb3211319cdb98016825e7d3

      SHA512

      a717b414d1aea61f84d47c48c6f62dce75f5cc2667c2332d3a86832336bbdb3edf3449649f21a8c670e695c6a69dc8546e39826b359b872aba1e6e28bc257cf9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6

      Filesize

      5B

      MD5

      5bfa51f3a417b98e7443eca90fc94703

      SHA1

      8c015d80b8a23f780bdd215dc842b0f5551f63bd

      SHA256

      bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128

      SHA512

      4cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8DFDF057024880D7A081AFBF6D26B92F

      Filesize

      834B

      MD5

      cbed24fd2b55aea95367efca5ee889de

      SHA1

      946f48b5c344fd57113845cd483fed5fb9fa3e54

      SHA256

      1dc8a0fcbe260b77adfe5ad9aaac543239b2a0d9f4e1f3c2657beee4376ffee4

      SHA512

      c504a11ea576f8ce14de26a0617e22e71e14db0f1dadefc187ce94e4a35a83743c743824e3629899c262aae4772bb86a0ee5bb643db20645483f0c376215ec6b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B8944BA8AD0EFDF0E01A43EF62BECD0_408BF57CFB22C8CE7202361683829F8C

      Filesize

      404B

      MD5

      7e71ed79d2733c96a38c73140351643d

      SHA1

      0a07fe4facab25b5e40ee261de2cd23c8c8bdec3

      SHA256

      8f59427f0112cd26878d9d783feca6ee5ea30ef3274e847164dc8c75ce371615

      SHA512

      850b47bf1cc18b0595d1924437d4a8ac5b466085605e8ee86f196a0ac6496d1863d0084c231ed49d7a2c98a29277ec2d43c1807ccb1a93409b5333c08cf92ec6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6

      Filesize

      404B

      MD5

      ad36a28372980420f915bfcd54884a28

      SHA1

      5a760366fca474e43d9e6e2343056192b5453a95

      SHA256

      cd6a99ac0aa5eff135031291c929730be42e11c0a3cb1d6ae6791a7d0ecf23d3

      SHA512

      100dda2f4183823786ed0cb42c54effdba20c889927cba03e9595c02d0954d2a15de65b482fe5abf7e8cd39e1c9f20cc363affdcd99cf826e96bbe1800c43ab7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8DFDF057024880D7A081AFBF6D26B92F

      Filesize

      188B

      MD5

      d00272b9382a0a4226391d5a03139817

      SHA1

      db6a762e0d252ff2b841ac378e1de7b69f5a561d

      SHA256

      7eac5ed98d1e9aa2406879d61ddd77117f30f94329618b2bc9a92e4503570daa

      SHA512

      d9137d89256e981e516b2a0f060428b7b4e63fea03fd38afd5ed2bf225734379d7375d60a6034efd22106d68f4837e9ba59c16bf77e42683f8319c3712aae0a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f612d94f230480bb03f62271129339a2

      SHA1

      2513fc7f05e6dc24201b016d5e978d5ada287e3f

      SHA256

      8e25958634b731c354f8d03e233c2c0b90229fc0e0d742f9b2de6a126fe5a515

      SHA512

      25e89c65ccacd70c886702256c2e6850c7d7de434986898a170a8cc12c0c67241ebfe62e60c9691f99db5298d79553952e6e5c17996cc366ade850b9318e52d0

    • C:\Users\Admin\AppData\Local\Temp\Tar1655.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\netprotocol.exe

      Filesize

      566KB

      MD5

      676468f314fed40a1151d580e98226c7

      SHA1

      65d7707909da6e4d2f7aca130e273613efc2e121

      SHA256

      7d0b4123925f27b39f6fa807c5cbe5503a7076d44402f9a1ced682e4b9007c52

      SHA512

      33ca83d85f9e692707d9225af75115c71cc286eaebf3289af5b88ad2c6f79873785e42d8575628389b9f9a11dbeda4649755cd44a4b046bae66a6b5076b8c470

    • memory/816-99-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/816-94-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/816-117-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/816-104-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/816-96-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/816-98-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/816-92-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/2172-0-0x00000000747D1000-0x00000000747D2000-memory.dmp

      Filesize

      4KB

    • memory/2172-1-0x00000000747D0000-0x0000000074D7B000-memory.dmp

      Filesize

      5.7MB

    • memory/2172-74-0x00000000747D0000-0x0000000074D7B000-memory.dmp

      Filesize

      5.7MB

    • memory/2172-2-0x00000000747D0000-0x0000000074D7B000-memory.dmp

      Filesize

      5.7MB

    • memory/2520-91-0x00000000747D0000-0x0000000074D7B000-memory.dmp

      Filesize

      5.7MB

    • memory/2520-75-0x00000000747D0000-0x0000000074D7B000-memory.dmp

      Filesize

      5.7MB

    • memory/2520-12328-0x00000000747D0000-0x0000000074D7B000-memory.dmp

      Filesize

      5.7MB