Analysis

  • max time kernel
    124s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-04-2024 13:05

General

  • Target

    e786bd4e54c08e59ec91da09a349c549_JaffaCakes118.exe

  • Size

    1003KB

  • MD5

    e786bd4e54c08e59ec91da09a349c549

  • SHA1

    e955242975ff0f0987e3018a0100dfdd2b9f49e9

  • SHA256

    9b4f816de287b793db32595455867baa4546913e6e694bf826061d499869618a

  • SHA512

    3cba250b6fac2aa85bcc7cb6b5b3ab3f5d7c60cb872da31effbaf2bb3fa9b6b649bbc89f5ca5b4b4f7ceb7bda5e92eb4c3aa3414f5955b99cda7a42adcd1e9d6

  • SSDEEP

    12288:GfLOuN5gQdylvVXo5cWEJGxP8DpHvAkFCHaH7/DeaYrbWGv0MwDMXAS6UTQxfHdR:CNFylFgob9jyaYfWGv1wDU2UTQVAU

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Program crash 18 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e786bd4e54c08e59ec91da09a349c549_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e786bd4e54c08e59ec91da09a349c549_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Users\Admin\AppData\Local\Temp\e786bd4e54c08e59ec91da09a349c549_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e786bd4e54c08e59ec91da09a349c549_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:4104
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\e786bd4e54c08e59ec91da09a349c549_JaffaCakes118.exe" /TN qPTTkyZ9c33c /F
        3⤵
        • Creates scheduled task(s)
        PID:3980
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN qPTTkyZ9c33c > C:\Users\Admin\AppData\Local\Temp\BVBR5Xv.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4968
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN qPTTkyZ9c33c
          4⤵
            PID:5044
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 624
          3⤵
          • Program crash
          PID:3780
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 636
          3⤵
          • Program crash
          PID:228
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 652
          3⤵
          • Program crash
          PID:3056
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 736
          3⤵
          • Program crash
          PID:2368
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 648
          3⤵
          • Program crash
          PID:1552
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 796
          3⤵
          • Program crash
          PID:732
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 1456
          3⤵
          • Program crash
          PID:1520
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 1916
          3⤵
          • Program crash
          PID:3580
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 2144
          3⤵
          • Program crash
          PID:796
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 2096
          3⤵
          • Program crash
          PID:3940
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 1940
          3⤵
          • Program crash
          PID:2920
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 1920
          3⤵
          • Program crash
          PID:5116
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 2112
          3⤵
          • Program crash
          PID:2028
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 1924
          3⤵
          • Program crash
          PID:1360
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 1876
          3⤵
          • Program crash
          PID:3960
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 1980
          3⤵
          • Program crash
          PID:3828
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 1920
          3⤵
          • Program crash
          PID:2916
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 624
          3⤵
          • Program crash
          PID:2920
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4104 -ip 4104
      1⤵
        PID:1440
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 4104 -ip 4104
        1⤵
          PID:1492
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4104 -ip 4104
          1⤵
            PID:380
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4104 -ip 4104
            1⤵
              PID:2052
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4104 -ip 4104
              1⤵
                PID:4804
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4104 -ip 4104
                1⤵
                  PID:4816
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4104 -ip 4104
                  1⤵
                    PID:4360
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4104 -ip 4104
                    1⤵
                      PID:3132
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4104 -ip 4104
                      1⤵
                        PID:5084
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4104 -ip 4104
                        1⤵
                          PID:4828
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4104 -ip 4104
                          1⤵
                            PID:4472
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4104 -ip 4104
                            1⤵
                              PID:2912
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4104 -ip 4104
                              1⤵
                                PID:2392
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4104 -ip 4104
                                1⤵
                                  PID:3628
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4104 -ip 4104
                                  1⤵
                                    PID:4032
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4104 -ip 4104
                                    1⤵
                                      PID:2000
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4104 -ip 4104
                                      1⤵
                                        PID:2532
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4104 -ip 4104
                                        1⤵
                                          PID:2304

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\BVBR5Xv.xml

                                          Filesize

                                          1KB

                                          MD5

                                          6df50082e85d1f6e067e04f06c6f2c92

                                          SHA1

                                          5110bd9548a0b9178f11ff25abfa00cf8e28c4d2

                                          SHA256

                                          549312415d90c2a94cad74f248ac442d49bd468b6e38292ad304b9c8fbe0c05c

                                          SHA512

                                          8400a2f184a43bb0d16df642c37bdee6c1364c7d29437e1bac938c38bd5ac2d09d5452b8d5f00a110a271c1e7163f24eaab906c2e9f77b5fea0fc96654115093

                                        • C:\Users\Admin\AppData\Local\Temp\e786bd4e54c08e59ec91da09a349c549_JaffaCakes118.exe

                                          Filesize

                                          1003KB

                                          MD5

                                          14b778daa121fce0b4bb049eb59cb6a1

                                          SHA1

                                          ed5d44e9fd456dfca0d380d7168df69203cf762b

                                          SHA256

                                          5ca14bb10db12d13b78a13b05f2577cbcec31afa15b710367cbc9a12bb6e8279

                                          SHA512

                                          554580a3bdf6cfed0071df3442ac4b9bdca528a5b9465a62c735dfde6aaea8ee4bc173cf73674ea3823be13005adc7e0b04f574b80e768007207b76363fc8a40

                                        • memory/3044-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/3044-2-0x0000000024FF0000-0x000000002506E000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/3044-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/3044-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/4104-14-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/4104-18-0x0000000001720000-0x000000000179E000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/4104-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/4104-23-0x0000000000400000-0x000000000045B000-memory.dmp

                                          Filesize

                                          364KB

                                        • memory/4104-41-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB