Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09/04/2024, 07:20

General

  • Target

    e972db20d202826935f0baad46e04c6d_JaffaCakes118.exe

  • Size

    1003KB

  • MD5

    e972db20d202826935f0baad46e04c6d

  • SHA1

    c1c92d813794b31cfd33c0b8f8daae4d7dce4a3c

  • SHA256

    6b6abf51267a03fe3737aa7dbeb85184f421d156b56f8f7ac453c107ad59e958

  • SHA512

    c726c7c491f12ffd2226eaa43c7f17917fc5f375d4304c8dbb7252eb8073d9308da4229c9bad438637fb9b33034b4dc678aa547ddcea4446e9ab0456e285201e

  • SSDEEP

    24576:vC4Oi6Ze1r+atgaLDMTho11LhQGQoadai7D3uITjIFOxo53ApIj:vC4Oi62jtgaLDMTG11LhQGQ7ai7D3xTi

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e972db20d202826935f0baad46e04c6d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e972db20d202826935f0baad46e04c6d_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Users\Admin\AppData\Local\Temp\e972db20d202826935f0baad46e04c6d_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e972db20d202826935f0baad46e04c6d_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3008
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\e972db20d202826935f0baad46e04c6d_JaffaCakes118.exe" /TN oC7ri3HGb305 /F
        3⤵
        • Creates scheduled task(s)
        PID:2548
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN oC7ri3HGb305 > C:\Users\Admin\AppData\Local\Temp\bSbXp.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2972
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN oC7ri3HGb305
          4⤵
            PID:2580

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\bSbXp.xml

            Filesize

            1KB

            MD5

            ac6b7c06099831a790c36e6329f58214

            SHA1

            265878221f0d269febffe72ca4a255ead30219d6

            SHA256

            8a85227fd2ef56c246d30cdcb014e7a54d9f05392ce0e7addb87e7657297add5

            SHA512

            b7e470d60fb28dd259705f8fe9e9ea139148a6ae6a929cce8af63ee8932ac5e488849ebff169645727375a7e1c4be8028f2237e2604339dde9af7b455ae11336

          • C:\Users\Admin\AppData\Local\Temp\e972db20d202826935f0baad46e04c6d_JaffaCakes118.exe

            Filesize

            1003KB

            MD5

            82ac0fc58186b6844a24d334050e1acd

            SHA1

            5e42c6a7a14ab59d38afa607eec8743955945e1e

            SHA256

            e807465f88a3fda9b8f846648c04c5f9e7bc15ce536b1dbba7372bb887c678ce

            SHA512

            22ce1a9dc81a55a1a0dfe544a076f13d8c7699c7f50407bb34ec98658f1e2a45b96d154ae22a640807e0ee1fe30c65a1fc1376ea881873b83eb4c4b0f511a431

          • memory/1048-2-0x00000000001A0000-0x000000000021E000-memory.dmp

            Filesize

            504KB

          • memory/1048-1-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/1048-16-0x00000000231A0000-0x00000000233FC000-memory.dmp

            Filesize

            2.4MB

          • memory/1048-15-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/1048-0-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/1048-53-0x00000000231A0000-0x00000000233FC000-memory.dmp

            Filesize

            2.4MB

          • memory/3008-18-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/3008-28-0x00000000002B0000-0x000000000031B000-memory.dmp

            Filesize

            428KB

          • memory/3008-26-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/3008-21-0x0000000000220000-0x000000000029E000-memory.dmp

            Filesize

            504KB

          • memory/3008-54-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB