Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-04-2024 13:05

General

  • Target

    e786bd4e54c08e59ec91da09a349c549_JaffaCakes118.exe

  • Size

    1003KB

  • MD5

    e786bd4e54c08e59ec91da09a349c549

  • SHA1

    e955242975ff0f0987e3018a0100dfdd2b9f49e9

  • SHA256

    9b4f816de287b793db32595455867baa4546913e6e694bf826061d499869618a

  • SHA512

    3cba250b6fac2aa85bcc7cb6b5b3ab3f5d7c60cb872da31effbaf2bb3fa9b6b649bbc89f5ca5b4b4f7ceb7bda5e92eb4c3aa3414f5955b99cda7a42adcd1e9d6

  • SSDEEP

    12288:GfLOuN5gQdylvVXo5cWEJGxP8DpHvAkFCHaH7/DeaYrbWGv0MwDMXAS6UTQxfHdR:CNFylFgob9jyaYfWGv1wDU2UTQVAU

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e786bd4e54c08e59ec91da09a349c549_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e786bd4e54c08e59ec91da09a349c549_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Users\Admin\AppData\Local\Temp\e786bd4e54c08e59ec91da09a349c549_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e786bd4e54c08e59ec91da09a349c549_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2228
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\e786bd4e54c08e59ec91da09a349c549_JaffaCakes118.exe" /TN MJu5Ub8Eff50 /F
        3⤵
        • Creates scheduled task(s)
        PID:2492
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN MJu5Ub8Eff50 > C:\Users\Admin\AppData\Local\Temp\irMPru7Cr.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2568
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN MJu5Ub8Eff50
          4⤵
            PID:2640

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\irMPru7Cr.xml

      Filesize

      1KB

      MD5

      3090ba87ee900cac21a27a595cc34fb6

      SHA1

      fff45beee36509ed2d793ba23c667e03e9dcc561

      SHA256

      412e78a758daed12475b2eec5e39423fed07a99fc6e2671dae9d30d0e4787272

      SHA512

      ab1691578fa004dace83850c4acc1ab4644226f4d725fa6995933d175f92314acd5469eebfbc54c73597320187af995a8acdf5bb7036220fdb04e1b10bdbe4d8

    • \Users\Admin\AppData\Local\Temp\e786bd4e54c08e59ec91da09a349c549_JaffaCakes118.exe

      Filesize

      1003KB

      MD5

      f0bac4bafa8e38543fb49f2cbb3299e0

      SHA1

      73a7101b60116acb789beffa08d235c972f88a35

      SHA256

      47d0802a7561e43d60a56f58b8219bf7277d6bdf3e1c23a5312023e696d7224c

      SHA512

      931c9b997e152e0639fc09bbab68732010d5ebfa41ccdee72a3feb47a7e680030286e9169133406619bb66cad263edff8d1b1422b56da995f8bb0d34152160a2

    • memory/1300-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1300-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/1300-3-0x0000000000350000-0x00000000003CE000-memory.dmp

      Filesize

      504KB

    • memory/1300-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/1300-16-0x0000000022F20000-0x000000002317C000-memory.dmp

      Filesize

      2.4MB

    • memory/2228-18-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2228-20-0x00000000001B0000-0x000000000022E000-memory.dmp

      Filesize

      504KB

    • memory/2228-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2228-28-0x0000000000310000-0x000000000037B000-memory.dmp

      Filesize

      428KB

    • memory/2228-54-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB