Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 10:21

General

  • Target

    f3492c4eb37a4d6106a6cc55c7c8577f_JaffaCakes118.exe

  • Size

    2.0MB

  • MD5

    f3492c4eb37a4d6106a6cc55c7c8577f

  • SHA1

    a8a48a2383fd31173b59036724273f19f4d5584a

  • SHA256

    cdaa203bad6534b2cc4fdbec72a047aa7d965faee9c687fd90ef6b90f4f83ae6

  • SHA512

    3b271f7bf7b71381a6f07ab672c2d4f82cacf4a8841c0887f76a2e2e69f1d881ce23fcf8e34d2e3473d4e2be1469b673f85a6f7537899aa34bca1cfe724569e3

  • SSDEEP

    49152:30MwGyvh3dG37FmGWzr9HvUMlujnKjYIX+3DmGWzr:kMwGyvh3g7FAf9HbujnKj5ODAf

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Program crash 17 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3492c4eb37a4d6106a6cc55c7c8577f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f3492c4eb37a4d6106a6cc55c7c8577f_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3516
    • C:\Users\Admin\AppData\Local\Temp\f3492c4eb37a4d6106a6cc55c7c8577f_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f3492c4eb37a4d6106a6cc55c7c8577f_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\f3492c4eb37a4d6106a6cc55c7c8577f_JaffaCakes118.exe" /TN pbJHii1e2db8 /F
        3⤵
        • Creates scheduled task(s)
        PID:4240
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN pbJHii1e2db8 > C:\Users\Admin\AppData\Local\Temp\SmGNs4F95.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2256
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN pbJHii1e2db8
          4⤵
            PID:1944
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 612
          3⤵
          • Program crash
          PID:2484
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 648
          3⤵
          • Program crash
          PID:1940
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 656
          3⤵
          • Program crash
          PID:552
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 656
          3⤵
          • Program crash
          PID:2296
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 756
          3⤵
          • Program crash
          PID:3460
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 764
          3⤵
          • Program crash
          PID:1312
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 1464
          3⤵
          • Program crash
          PID:3636
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 1964
          3⤵
          • Program crash
          PID:3320
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 2144
          3⤵
          • Program crash
          PID:2688
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 1976
          3⤵
          • Program crash
          PID:4204
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 1644
          3⤵
          • Program crash
          PID:464
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 1988
          3⤵
          • Program crash
          PID:2272
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 2108
          3⤵
          • Program crash
          PID:4028
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 2112
          3⤵
          • Program crash
          PID:1448
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 2000
          3⤵
          • Program crash
          PID:4428
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 1640
          3⤵
          • Program crash
          PID:2604
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 660
          3⤵
          • Program crash
          PID:2272
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 840 -ip 840
      1⤵
        PID:3260
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 840 -ip 840
        1⤵
          PID:4868
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 840 -ip 840
          1⤵
            PID:3136
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 840 -ip 840
            1⤵
              PID:3064
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 840 -ip 840
              1⤵
                PID:3780
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 840 -ip 840
                1⤵
                  PID:740
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 840 -ip 840
                  1⤵
                    PID:2672
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 840 -ip 840
                    1⤵
                      PID:4424
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 840 -ip 840
                      1⤵
                        PID:636
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 840 -ip 840
                        1⤵
                          PID:4396
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 840 -ip 840
                          1⤵
                            PID:4300
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 840 -ip 840
                            1⤵
                              PID:2268
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 840 -ip 840
                              1⤵
                                PID:4476
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 840 -ip 840
                                1⤵
                                  PID:1232
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 840 -ip 840
                                  1⤵
                                    PID:2356
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 840 -ip 840
                                    1⤵
                                      PID:740
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 840 -ip 840
                                      1⤵
                                        PID:4700

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\SmGNs4F95.xml

                                        Filesize

                                        1KB

                                        MD5

                                        b87fa187b0c63601502e36555f659abc

                                        SHA1

                                        020499a95673b6b41ec93c56cb1197e8c9d61a4a

                                        SHA256

                                        3f0dc863ffb5461eed27c627171054ddc47cc4a5d677bed77a624cbe9becdc22

                                        SHA512

                                        c8c99c9c80cea4fab251d483548deec2ae58fce89b8e55d622a5362aedc6e7caf978ae69ee3867eba596ab136fa6a5296aa43906aec45b3420f6bc86cd30c14c

                                      • C:\Users\Admin\AppData\Local\Temp\f3492c4eb37a4d6106a6cc55c7c8577f_JaffaCakes118.exe

                                        Filesize

                                        2.0MB

                                        MD5

                                        f6061fe78ce8916cea4513df630b97c6

                                        SHA1

                                        6e85db5f08e1e707a26e7cc53b4441c88107a232

                                        SHA256

                                        4b83ef16561c78c5a271736b040c64516c17681dfaf427f174de1525c25028b5

                                        SHA512

                                        fbbe0d52d9ea5d4aab3c3e3c7c82249b1eea9f08b1c137fc2e6daae7f5960983a4b729dee0ee192049a5a5169139817de879b85b33b4de54fcafd1e0a1ba01bc

                                      • memory/840-17-0x0000000000400000-0x000000000065C000-memory.dmp

                                        Filesize

                                        2.4MB

                                      • memory/840-14-0x0000000024030000-0x00000000240AE000-memory.dmp

                                        Filesize

                                        504KB

                                      • memory/840-22-0x00000000004B0000-0x000000000051B000-memory.dmp

                                        Filesize

                                        428KB

                                      • memory/840-23-0x0000000000400000-0x000000000045B000-memory.dmp

                                        Filesize

                                        364KB

                                      • memory/840-41-0x0000000000400000-0x000000000065C000-memory.dmp

                                        Filesize

                                        2.4MB

                                      • memory/3516-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                        Filesize

                                        2.4MB

                                      • memory/3516-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                        Filesize

                                        428KB

                                      • memory/3516-4-0x0000000001720000-0x000000000179E000-memory.dmp

                                        Filesize

                                        504KB

                                      • memory/3516-15-0x0000000000400000-0x000000000046B000-memory.dmp

                                        Filesize

                                        428KB