Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06/04/2024, 05:10

General

  • Target

    dc106fac67f79fb82286c01932a9fa72_JaffaCakes118.exe

  • Size

    501KB

  • MD5

    dc106fac67f79fb82286c01932a9fa72

  • SHA1

    7122c70099deb56d2ec83ad58c1fbba1c2abc600

  • SHA256

    d408fe7a37b5ea7dd782c76311cc68d096e6415ef8261b51b8d5d1c9ea8e37ea

  • SHA512

    aee3cc0375b5dfa57ad41de3b1b25834886914fc93a7cac21ad50c71a5475581cb359fbafb4b542e621b066305466be682d87e2eb2cae4c879b9d3a5892b1a04

  • SSDEEP

    12288:Uj7h14vkQp68gPOJ3mN82vVDAjsDzrfYZplGqoQJWRNWgfw74:a746pD8sDzsRkRNvfw

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc106fac67f79fb82286c01932a9fa72_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\dc106fac67f79fb82286c01932a9fa72_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Users\Admin\AppData\Local\Temp\dc106fac67f79fb82286c01932a9fa72_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\dc106fac67f79fb82286c01932a9fa72_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\dc106fac67f79fb82286c01932a9fa72_JaffaCakes118.exe" /TN 5xzkGEJ1bdbc /F
        3⤵
        • Creates scheduled task(s)
        PID:2736
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN 5xzkGEJ1bdbc > C:\Users\Admin\AppData\Local\Temp\Hk1aJLT.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2572
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN 5xzkGEJ1bdbc
          4⤵
            PID:2708

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\Hk1aJLT.xml

            Filesize

            1KB

            MD5

            a373ec87be746586af4783fc4fcf3c33

            SHA1

            ee947f93f0822eb881778331579117f1c12db0ea

            SHA256

            b4155942025375f40a06f57c8e4dae9b120d8ad9e7752082a200d9191284dac5

            SHA512

            0c669143a7d2d91a575aad151f632801e56d93a16df3c9ed8e81970ab8afd9611546da2d9a6f3f1b78295342b5d7c12e46e0c36f209f82944d46d655712005b0

          • \Users\Admin\AppData\Local\Temp\dc106fac67f79fb82286c01932a9fa72_JaffaCakes118.exe

            Filesize

            501KB

            MD5

            8e69123242c3c044abd488629a606f68

            SHA1

            f0173d9c29714af04ef69198b61135cc09ad08b6

            SHA256

            f7a865c910a22c67a462841095100ee47d0ff994ee8c725a04e444ba4702de97

            SHA512

            c66f382fedc810ec5ca94bd98d23104637c9707fb18bf2a172701cd5372ad34c126690144e4260c4fd15d98aa9c5cca1e81ae47957a4018b12a31296da88e3b9

          • memory/2220-15-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2220-2-0x0000000022DE0000-0x0000000022E5E000-memory.dmp

            Filesize

            504KB

          • memory/2220-16-0x0000000022E60000-0x00000000230BC000-memory.dmp

            Filesize

            2.4MB

          • memory/2220-0-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2220-1-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2220-53-0x0000000022E60000-0x00000000230BC000-memory.dmp

            Filesize

            2.4MB

          • memory/2624-20-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2624-22-0x0000000000330000-0x00000000003AE000-memory.dmp

            Filesize

            504KB

          • memory/2624-26-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/2624-27-0x0000000000470000-0x00000000004DB000-memory.dmp

            Filesize

            428KB

          • memory/2624-54-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB