Analysis

  • max time kernel
    137s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-04-2024 14:01

General

  • Target

    e2b24b03a277ed1b600a6c235b4d4a45_JaffaCakes118.exe

  • Size

    1003KB

  • MD5

    e2b24b03a277ed1b600a6c235b4d4a45

  • SHA1

    76011b74db0459dc65864aaa22b5371229395867

  • SHA256

    473a5153bbe1d5b65b1a50f4cbef7c2a77c1bd191356e61e64d73a73c5ecdd82

  • SHA512

    f72f3e8d594d998e3085bad58eb1dbf7fb2b914060348fefcb66e04730f3f3395f13e719790bb87b00d8f25c51ea24f2b7ecfadd95dfe082e0ef541668888eb1

  • SSDEEP

    24576:DwFG+WpxSFPWLPykvm+p+b4zlq4IzpxT57KVKaHDqDkBSxxQ:DwFepkALPyd+p+2qTzpxT5WzHDqDUKxQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2b24b03a277ed1b600a6c235b4d4a45_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e2b24b03a277ed1b600a6c235b4d4a45_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Users\Admin\AppData\Local\Temp\e2b24b03a277ed1b600a6c235b4d4a45_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e2b24b03a277ed1b600a6c235b4d4a45_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:772
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\e2b24b03a277ed1b600a6c235b4d4a45_JaffaCakes118.exe" /TN WiDkBlJDe41e /F
        3⤵
        • Creates scheduled task(s)
        PID:2612
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN WiDkBlJDe41e > C:\Users\Admin\AppData\Local\Temp\vdgHr.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN WiDkBlJDe41e
          4⤵
            PID:2684

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\e2b24b03a277ed1b600a6c235b4d4a45_JaffaCakes118.exe

      Filesize

      1003KB

      MD5

      90a997b66a5808be9515ad1005acf4ed

      SHA1

      81a3a7e83274ae77fff3afbc4029e94f8035ad2d

      SHA256

      a086d77cad8846ef1ca70a4a3ea1c303d0c164308fd914564d536efd8a45e32c

      SHA512

      01946cd61ec7c0f4d0e63a723e49f3693766160a3a77a7f9ecd3992f09251be25e54663eeaa96b6e5d3516b1493f4303b044780993bb057bc5b92fdb81839524

    • memory/772-19-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/772-21-0x00000000001A0000-0x000000000021E000-memory.dmp

      Filesize

      504KB

    • memory/772-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/772-31-0x0000000000300000-0x000000000036B000-memory.dmp

      Filesize

      428KB

    • memory/772-53-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2864-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2864-2-0x0000000000320000-0x000000000039E000-memory.dmp

      Filesize

      504KB

    • memory/2864-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2864-16-0x0000000022EB0000-0x000000002310C000-memory.dmp

      Filesize

      2.4MB

    • memory/2864-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB