Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2024 01:33

General

  • Target

    ec6720d018fa0071c07c7e3aeec5578e_JaffaCakes118.exe

  • Size

    1003KB

  • MD5

    ec6720d018fa0071c07c7e3aeec5578e

  • SHA1

    4d61cc482ed4d94f671e9f53d187c1934508d33c

  • SHA256

    3deb5280cdaa76eab6d0e7b14fed9a602a32284bdcaae9235a3ceda9f0e497e8

  • SHA512

    469f09a9479ba2cff11dfa6d7dc3cc62ca14479deaa6707da6c7ce44f2cfed298ea65f257c03584dea66fdca03673320e456fa54edb19623512715acfe3ac0da

  • SSDEEP

    24576:cNqr33dnhUyHj0DQgjWIcH5f+64JRWFULCD+:cNqrndnhUyHj0DWIcN+9zWFULG+

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec6720d018fa0071c07c7e3aeec5578e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ec6720d018fa0071c07c7e3aeec5578e_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Users\Admin\AppData\Local\Temp\ec6720d018fa0071c07c7e3aeec5578e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ec6720d018fa0071c07c7e3aeec5578e_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\ec6720d018fa0071c07c7e3aeec5578e_JaffaCakes118.exe" /TN EvIYV7rY9c10 /F
        3⤵
        • Creates scheduled task(s)
        PID:2068
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN EvIYV7rY9c10 > C:\Users\Admin\AppData\Local\Temp\9fN9ZCL.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2280
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN EvIYV7rY9c10
          4⤵
            PID:2112

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\9fN9ZCL.xml

      Filesize

      1KB

      MD5

      fc02a7e2b0155f90c32fd71347687f3b

      SHA1

      1f1067733ce89c9d563a7d9bdc1e74adb2bf1f06

      SHA256

      9ee47180fc3210e0ba56eca5a768b39284df13397f51531e5b4d8fe226bd4b4a

      SHA512

      76e24f7262905e7161c3705676ceeafa542ef21dddca585c0b6f3b8f96939536bf71a25aa5ce8d69a3c18add19692779ae56daabd24f1ee8e6408564bfc6fef7

    • C:\Users\Admin\AppData\Local\Temp\ec6720d018fa0071c07c7e3aeec5578e_JaffaCakes118.exe

      Filesize

      1003KB

      MD5

      f41c4c34232b2d5a2bb6544422d4c3cf

      SHA1

      cd7806a71dee532bbf63eafc5f4b2144466ef4fa

      SHA256

      3916c91911f9b48f5022bc4a03dbc63cd69aa245b2ec9839d8b3fba2b4a56711

      SHA512

      dc6bf489aa5df66cbb5ab0fa831fb364b4d9273c22735a51c4861114914c13824c170470d1a71fcdf7bfa2ff2ec2e354dad6b22c44f7ed92d674f8f30b02148d

    • memory/1520-14-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1520-16-0x0000000025000000-0x000000002507E000-memory.dmp

      Filesize

      504KB

    • memory/1520-22-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/1520-23-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1520-41-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1588-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1588-2-0x0000000026070000-0x00000000260EE000-memory.dmp

      Filesize

      504KB

    • memory/1588-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/1588-13-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB