Analysis

  • max time kernel
    124s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 05:51

General

  • Target

    f2d307d511598d28277a04c237bf43e3_JaffaCakes118.exe

  • Size

    1.5MB

  • MD5

    f2d307d511598d28277a04c237bf43e3

  • SHA1

    4e62c61d4e27d47521ddb292cb6663c8e70710b3

  • SHA256

    03afd31516a921baa87cffe44953c60db80b9b33edda8c122ba01aacccdae1d7

  • SHA512

    0d509e13a47ede8ea0e9fff9890e5dbd0f7dbda52a5e847a99fa31da8ff34486a3ecea8ab82db1ad053f02d0151e6338215096c7509eba897bf6ef12bcce01b9

  • SSDEEP

    24576:8OziV6WrXt0Se4Ck2JDbzLvMJcjukL2aNc14RxVDW7K5lAleicjukL2Y:8YWrX7jCk2xMJcakLXNckxk7K5l8eicl

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Program crash 17 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f2d307d511598d28277a04c237bf43e3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f2d307d511598d28277a04c237bf43e3_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Users\Admin\AppData\Local\Temp\f2d307d511598d28277a04c237bf43e3_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f2d307d511598d28277a04c237bf43e3_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3180
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\f2d307d511598d28277a04c237bf43e3_JaffaCakes118.exe" /TN 163hglg5fcd5 /F
        3⤵
        • Creates scheduled task(s)
        PID:4992
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN 163hglg5fcd5 > C:\Users\Admin\AppData\Local\Temp\lfZO4myEC.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4048
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN 163hglg5fcd5
          4⤵
            PID:1676
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 604
          3⤵
          • Program crash
          PID:4116
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 624
          3⤵
          • Program crash
          PID:1412
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 632
          3⤵
          • Program crash
          PID:4456
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 736
          3⤵
          • Program crash
          PID:5108
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 624
          3⤵
          • Program crash
          PID:2064
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 780
          3⤵
          • Program crash
          PID:644
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 1464
          3⤵
          • Program crash
          PID:4772
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 1908
          3⤵
          • Program crash
          PID:4120
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 2144
          3⤵
          • Program crash
          PID:940
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 1924
          3⤵
          • Program crash
          PID:2312
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 1980
          3⤵
          • Program crash
          PID:1092
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 1972
          3⤵
          • Program crash
          PID:4696
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 1984
          3⤵
          • Program crash
          PID:2180
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 1924
          3⤵
          • Program crash
          PID:4400
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 1972
          3⤵
          • Program crash
          PID:3700
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 1940
          3⤵
          • Program crash
          PID:3216
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 604
          3⤵
          • Program crash
          PID:4448
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3180 -ip 3180
      1⤵
        PID:4508
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3180 -ip 3180
        1⤵
          PID:2768
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3180 -ip 3180
          1⤵
            PID:4088
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3180 -ip 3180
            1⤵
              PID:4440
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3180 -ip 3180
              1⤵
                PID:3932
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3180 -ip 3180
                1⤵
                  PID:732
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3180 -ip 3180
                  1⤵
                    PID:3760
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3180 -ip 3180
                    1⤵
                      PID:2288
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 3180 -ip 3180
                      1⤵
                        PID:5084
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3180 -ip 3180
                        1⤵
                          PID:2392
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 3180 -ip 3180
                          1⤵
                            PID:3588
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 3180 -ip 3180
                            1⤵
                              PID:452
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 3180 -ip 3180
                              1⤵
                                PID:1488
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 3180 -ip 3180
                                1⤵
                                  PID:4424
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 3180 -ip 3180
                                  1⤵
                                    PID:4548
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 3180 -ip 3180
                                    1⤵
                                      PID:2168
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 3180 -ip 3180
                                      1⤵
                                        PID:448

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\f2d307d511598d28277a04c237bf43e3_JaffaCakes118.exe

                                        Filesize

                                        1.5MB

                                        MD5

                                        b60a66852a71853ee6d340c2f13fe190

                                        SHA1

                                        e0570f0d23e7fb1a72035a6c6d3ed9d31e3e52d5

                                        SHA256

                                        181fe9678ad8ed09b73d2aa564f863bfec2aa67ef141c5ca6085689fb4eafc5e

                                        SHA512

                                        e773d13a027c371a4e19f22734ba9e2bfbe644ce21e701d4a0f0d54aee0e2c6932eac1395be0a9742b9a89b6e642a24ddbdf5b29ad5d19d057be6deffc2e9a25

                                      • C:\Users\Admin\AppData\Local\Temp\lfZO4myEC.xml

                                        Filesize

                                        1KB

                                        MD5

                                        acac76133941f5df44212caf82f77777

                                        SHA1

                                        082e333b2a814ed1e5d54eee66b6f10d7b38059d

                                        SHA256

                                        6a73adbb156ed8430668e74612f0d93152e2215ef1111349f758938a80066f13

                                        SHA512

                                        1ff27e163a6529fc64cdbeff872976192739c26d393ad8981a968842c765bba4d7c83613d6026fa7c6400bf4b3d8acdd4e8d2a9ea06608fa680ec1f0d6a852a7

                                      • memory/2360-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                        Filesize

                                        2.4MB

                                      • memory/2360-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                        Filesize

                                        428KB

                                      • memory/2360-7-0x0000000001730000-0x00000000017AE000-memory.dmp

                                        Filesize

                                        504KB

                                      • memory/2360-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                        Filesize

                                        428KB

                                      • memory/3180-14-0x0000000000400000-0x000000000065C000-memory.dmp

                                        Filesize

                                        2.4MB

                                      • memory/3180-16-0x0000000023FA0000-0x000000002401E000-memory.dmp

                                        Filesize

                                        504KB

                                      • memory/3180-23-0x00000000004B0000-0x000000000051B000-memory.dmp

                                        Filesize

                                        428KB

                                      • memory/3180-22-0x0000000000400000-0x000000000045B000-memory.dmp

                                        Filesize

                                        364KB

                                      • memory/3180-40-0x0000000000400000-0x000000000065C000-memory.dmp

                                        Filesize

                                        2.4MB