Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 08:16

General

  • Target

    eaa27cdb38ea8b46d1dda4edf60fd688_JaffaCakes118.exe

  • Size

    1.5MB

  • MD5

    eaa27cdb38ea8b46d1dda4edf60fd688

  • SHA1

    79ffa8c861f441b05573cc4f08eed1511d89cb97

  • SHA256

    0c9190ab93b5b17fef74483606baaa955216b139fa371d75706b1eac8a86dadb

  • SHA512

    d3b3bc729fa2a4d3d40c7697d445b6dd356de4d91ee3204bb8819698710046b216dc23b70d6b6b162badcb9afa36f2ba7715617fa5af883bfedd15fb14e6c3e9

  • SSDEEP

    24576:2mrcY90lEBwTrl8a/gFcDMvzcjukL2uOcbpRYrD3c7yNqcjukL2Y:2mrcw0KqTrl8aJDM7cakLecbpRYE7yNZ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Program crash 18 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eaa27cdb38ea8b46d1dda4edf60fd688_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\eaa27cdb38ea8b46d1dda4edf60fd688_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4744
    • C:\Users\Admin\AppData\Local\Temp\eaa27cdb38ea8b46d1dda4edf60fd688_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\eaa27cdb38ea8b46d1dda4edf60fd688_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:5036
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\eaa27cdb38ea8b46d1dda4edf60fd688_JaffaCakes118.exe" /TN obYzNKzF95b4 /F
        3⤵
        • Creates scheduled task(s)
        PID:4268
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN obYzNKzF95b4 > C:\Users\Admin\AppData\Local\Temp\jzKQ3aP.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3928
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN obYzNKzF95b4
          4⤵
            PID:1076
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 604
          3⤵
          • Program crash
          PID:3644
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 632
          3⤵
          • Program crash
          PID:1064
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 724
          3⤵
          • Program crash
          PID:3320
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 732
          3⤵
          • Program crash
          PID:4576
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 740
          3⤵
          • Program crash
          PID:2068
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 756
          3⤵
          • Program crash
          PID:4788
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 1472
          3⤵
          • Program crash
          PID:4836
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 1908
          3⤵
          • Program crash
          PID:448
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 2144
          3⤵
          • Program crash
          PID:4132
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 1924
          3⤵
          • Program crash
          PID:2816
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 1912
          3⤵
          • Program crash
          PID:4452
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 1992
          3⤵
          • Program crash
          PID:2296
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 1920
          3⤵
          • Program crash
          PID:3048
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 1984
          3⤵
          • Program crash
          PID:1940
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 2216
          3⤵
          • Program crash
          PID:5032
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 2144
          3⤵
          • Program crash
          PID:1472
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 1928
          3⤵
          • Program crash
          PID:1480
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 628
          3⤵
          • Program crash
          PID:1004
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5036 -ip 5036
      1⤵
        PID:4552
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 5036 -ip 5036
        1⤵
          PID:4600
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 5036 -ip 5036
          1⤵
            PID:5000
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 5036 -ip 5036
            1⤵
              PID:3916
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 5036 -ip 5036
              1⤵
                PID:4556
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 5036 -ip 5036
                1⤵
                  PID:4508
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 5036 -ip 5036
                  1⤵
                    PID:2192
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5036 -ip 5036
                    1⤵
                      PID:4408
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 5036 -ip 5036
                      1⤵
                        PID:1588
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 5036 -ip 5036
                        1⤵
                          PID:3652
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 5036 -ip 5036
                          1⤵
                            PID:1116
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 5036 -ip 5036
                            1⤵
                              PID:2176
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 5036 -ip 5036
                              1⤵
                                PID:3576
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 5036 -ip 5036
                                1⤵
                                  PID:2464
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5036 -ip 5036
                                  1⤵
                                    PID:208
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 5036 -ip 5036
                                    1⤵
                                      PID:4228
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5036 -ip 5036
                                      1⤵
                                        PID:4600
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 5036 -ip 5036
                                        1⤵
                                          PID:2516

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\eaa27cdb38ea8b46d1dda4edf60fd688_JaffaCakes118.exe

                                          Filesize

                                          1.5MB

                                          MD5

                                          dd24aef818270a26d913e75beca6e504

                                          SHA1

                                          c0880aa085a45a120298e8e80bcb8e266b6fbfc9

                                          SHA256

                                          8106d3abbcb286183f86facf0820f8a14e3aedfcfcb94ea08528c4717d31a4b0

                                          SHA512

                                          a257bb505d43369b6a099a745572690050f0f1b342c4b830d08eefffd9d9b977ec9d3d41c834f1bd247a7f5677b1f418703ed50b8a3bfd73d9d925836c74f475

                                        • C:\Users\Admin\AppData\Local\Temp\jzKQ3aP.xml

                                          Filesize

                                          1KB

                                          MD5

                                          798de4d906edcd2097da412cbe2c9a4f

                                          SHA1

                                          7298fe8b1ed422b0413d49c95bdae4046d7f1182

                                          SHA256

                                          5bd502c5a080209d5451356a7d62da393f4e17a0e40f298d1a85f5ac1e706924

                                          SHA512

                                          8772c1cfaf6591f5ffb7ca60a81b65d5552363d9230aff27ee1378edf05857a2b0ea1d851729b61dcbb7bea29c49c21f6a57d0439c47424a9f2d037af038731a

                                        • memory/4744-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/4744-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/4744-4-0x0000000025050000-0x00000000250CE000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/4744-14-0x0000000000400000-0x000000000046B000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/5036-13-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/5036-16-0x0000000024040000-0x00000000240BE000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/5036-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/5036-23-0x0000000000400000-0x000000000045B000-memory.dmp

                                          Filesize

                                          364KB

                                        • memory/5036-41-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB