Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2024 03:22

General

  • Target

    ec90ac0413219680a3053c8e2d5c7a88_JaffaCakes118.exe

  • Size

    958KB

  • MD5

    ec90ac0413219680a3053c8e2d5c7a88

  • SHA1

    96c6c6c5c41015729cf1a6494dc1d612d0428dd5

  • SHA256

    73c139f8dcd67af1ba85ed9a395c15c7508e1ed095e6c6e70f187cb32b2261d6

  • SHA512

    1e269826e38f61a9bfba0e94a3bf2bacb10bccb1ddfccf829f60da20b9ccb0025b949c70830412c3980a945b557f56ca49a181376258fb1595df54d0c22858e7

  • SSDEEP

    24576:Szm7SY2vSk4s0YvK9Cobdvlo8V22PKG7sD5ZvDI:4m7n2vSkbv9GNvUVXvDI

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec90ac0413219680a3053c8e2d5c7a88_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ec90ac0413219680a3053c8e2d5c7a88_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Users\Admin\AppData\Local\Temp\ec90ac0413219680a3053c8e2d5c7a88_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ec90ac0413219680a3053c8e2d5c7a88_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3508
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\ec90ac0413219680a3053c8e2d5c7a88_JaffaCakes118.exe" /TN 7GxH6WXY874a /F
        3⤵
        • Creates scheduled task(s)
        PID:848
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN 7GxH6WXY874a > C:\Users\Admin\AppData\Local\Temp\NxRG8lkx.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4712
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN 7GxH6WXY874a
          4⤵
            PID:1048

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\NxRG8lkx.xml

      Filesize

      1KB

      MD5

      69de37780a056fc32ca020db253e9da2

      SHA1

      5fa36abc0ebb3f8e4b7960a8542935fb585db891

      SHA256

      abc169dab6cb67461a76be0459d59506aa55940b0749cb7c7bcbf2ce26558408

      SHA512

      1320b35b95d53ce36f0d8ed13bc3ad6f1a6f51aec9ac6191056e203fb22b54c7edb240b8adcdba59691d91f95676ef82a3aa7ee4f347385952ddcf58c613a16d

    • C:\Users\Admin\AppData\Local\Temp\ec90ac0413219680a3053c8e2d5c7a88_JaffaCakes118.exe

      Filesize

      958KB

      MD5

      c2870c69002fe11c121c797e3e366171

      SHA1

      14a31e8778cd3b683076de6edf70b39fd073086d

      SHA256

      03f29de5c811dc417740d52af4376a2e76693ad0f936b3bd857dd457745f6b51

      SHA512

      159b9c32d65bd3ef7be16a2e64f14913875cb07215323b00ff89f4f51b3a84d8aa91c1a18f551ed021bed45e53b4036f14552438eb62311b3d6fce28a0c6c427

    • memory/2204-0-0x0000000000400000-0x00000000005ED000-memory.dmp

      Filesize

      1.9MB

    • memory/2204-1-0x0000000001790000-0x000000000180B000-memory.dmp

      Filesize

      492KB

    • memory/2204-2-0x0000000000400000-0x0000000000469000-memory.dmp

      Filesize

      420KB

    • memory/2204-13-0x0000000000400000-0x0000000000469000-memory.dmp

      Filesize

      420KB

    • memory/3508-14-0x0000000000400000-0x00000000005ED000-memory.dmp

      Filesize

      1.9MB

    • memory/3508-15-0x0000000000140000-0x00000000001BB000-memory.dmp

      Filesize

      492KB

    • memory/3508-23-0x00000000004B0000-0x0000000000519000-memory.dmp

      Filesize

      420KB

    • memory/3508-22-0x0000000000400000-0x000000000045A000-memory.dmp

      Filesize

      360KB

    • memory/3508-41-0x0000000000400000-0x00000000005ED000-memory.dmp

      Filesize

      1.9MB