Analysis

  • max time kernel
    104s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 21:03

General

  • Target

    7a8568882b188cb6262216906b127025_JaffaCakes118.exe

  • Size

    590KB

  • MD5

    7a8568882b188cb6262216906b127025

  • SHA1

    bcf84768b4b9538554026da8a575a87304d4050b

  • SHA256

    7dc909cd2f5c8bc69358416320010d634a0e123cf5ef5152cb6fac139b397e7e

  • SHA512

    0647aa110c04718858ab06be0ef2ce03c3e8090c4b2cb8cdf55e0cf0ffe59fa9597d86de9887055a64394a38f8a8400aa30e87f379fc5e815d6551c24c7059f6

  • SSDEEP

    12288:H24Cqbnp7/OP/6D54YQRTGkcx4v9csrXndd0:W4C8p+9f6nW1Hrw

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a8568882b188cb6262216906b127025_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7a8568882b188cb6262216906b127025_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\netprotocol.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\netprotocol.exe" -n
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2420
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\netprotocol.exe" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1572
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\netprotocol.exe" /f
          4⤵
            PID:1556
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2352

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B8944BA8AD0EFDF0E01A43EF62BECD0_408BF57CFB22C8CE7202361683829F8C

      Filesize

      1KB

      MD5

      7759da265edb7cdb07f66657f7674bdf

      SHA1

      4dd6a84de3db8baf3a2fe7088881a7d0cd023bc1

      SHA256

      c50973d85493617126145635846a28f155a3a3571378ed6b5924eb8701b584b1

      SHA512

      bca66c19ba3c2f279dd985f816bc3ca20e33b59f153abc0924b131eaf6b9fed690fb3a86a7f34894ebaf2af0f0c2711755ea5941ab500e40fa055efc8e67f494

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6

      Filesize

      5B

      MD5

      5bfa51f3a417b98e7443eca90fc94703

      SHA1

      8c015d80b8a23f780bdd215dc842b0f5551f63bd

      SHA256

      bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128

      SHA512

      4cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8DFDF057024880D7A081AFBF6D26B92F

      Filesize

      834B

      MD5

      cbed24fd2b55aea95367efca5ee889de

      SHA1

      946f48b5c344fd57113845cd483fed5fb9fa3e54

      SHA256

      1dc8a0fcbe260b77adfe5ad9aaac543239b2a0d9f4e1f3c2657beee4376ffee4

      SHA512

      c504a11ea576f8ce14de26a0617e22e71e14db0f1dadefc187ce94e4a35a83743c743824e3629899c262aae4772bb86a0ee5bb643db20645483f0c376215ec6b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B8944BA8AD0EFDF0E01A43EF62BECD0_408BF57CFB22C8CE7202361683829F8C

      Filesize

      404B

      MD5

      00db4d51d681f80bb26903aecd855c47

      SHA1

      c8674c1b6e8fb7ae26c6edabceb93e2fb8d2bdd4

      SHA256

      ccd2adbfc72212f5957d6c5349600c06e1c06f05d26c2ff172950e5a1a48bf13

      SHA512

      8f87d09b94f602baad5778a648a8f2377c8848f86c65c482fc759ca85edca7c395ba02bce91c9c8428612f4fa2c9a2376de782e9658f0aed5694abb963d8fb18

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6

      Filesize

      404B

      MD5

      d827e0728da1339cbca64e6a50ecfbaa

      SHA1

      32b83897b6138294a6afb8df584e83f520decd05

      SHA256

      c7ee3555a925cfc1293ceb4299b009755dad943c4850431ced85811cc4feb77d

      SHA512

      ad2a8b5888b2c2a9517847409098ce788ec6d449f36802581cc3ced2b7f3b6743810deef36a6d5630bedc49f6a7af5601cc1a5093ca9f2460dad9606bdb95298

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8DFDF057024880D7A081AFBF6D26B92F

      Filesize

      188B

      MD5

      eff6869cec84630232c544d8cf4142ba

      SHA1

      036426dc50043ed710014b4d1077d5b2cafcdc56

      SHA256

      54f44e7d1ceca799f1e376c919543ae6a86bfd6a5c335b7fffa61370bc790574

      SHA512

      ed89de61258142f4be26a6cb9591b09f5cf066cf09d81912025c06a86e9d0cd73576ca71d68c8e0f67c76d4310f698a71845509e336e0d5ca55a362129c35184

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      93cd7e9e2a4a25ad36070062593bcc52

      SHA1

      54496b7ff292862b5acd5f67bfd6cd5cda0c78fa

      SHA256

      f3b0460188d44cd4389977efbe6b6f1a20a72ff548c4c87adf1544426bbacedb

      SHA512

      d20ffe7496da042da29a817de4e8cd3acd9793a7ee4f6c4b3c2049a39298e0efbe960fe9952b13cab41fab382caf0719ad3d6101b645a3b5efbedcea9f1f527f

    • C:\Users\Admin\AppData\Local\Temp\CabF6E.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\TarF90.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\netprotocol.exe

      Filesize

      590KB

      MD5

      7a8568882b188cb6262216906b127025

      SHA1

      bcf84768b4b9538554026da8a575a87304d4050b

      SHA256

      7dc909cd2f5c8bc69358416320010d634a0e123cf5ef5152cb6fac139b397e7e

      SHA512

      0647aa110c04718858ab06be0ef2ce03c3e8090c4b2cb8cdf55e0cf0ffe59fa9597d86de9887055a64394a38f8a8400aa30e87f379fc5e815d6551c24c7059f6

    • memory/1700-69-0x00000000744F0000-0x0000000074A9B000-memory.dmp

      Filesize

      5.7MB

    • memory/1700-0-0x00000000744F1000-0x00000000744F2000-memory.dmp

      Filesize

      4KB

    • memory/1700-1-0x00000000744F0000-0x0000000074A9B000-memory.dmp

      Filesize

      5.7MB

    • memory/2352-86-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/2352-92-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/2352-91-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2352-89-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/2352-87-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/2420-70-0x00000000744F0000-0x0000000074A9B000-memory.dmp

      Filesize

      5.7MB

    • memory/2420-62596-0x00000000744F0000-0x0000000074A9B000-memory.dmp

      Filesize

      5.7MB