Analysis

  • max time kernel
    144s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 18:47

General

  • Target

    f419df58adee6d593f3cf3bff741e6d7_JaffaCakes118.exe

  • Size

    3.9MB

  • MD5

    f419df58adee6d593f3cf3bff741e6d7

  • SHA1

    043ce489e6b20f7ad2004bfe0a3ea81fec396ed3

  • SHA256

    79e7afac4fde6aa470b242822e00ad3f62d6afeac6cf02df00f6f5fc27ac70d2

  • SHA512

    985cee3886fc593b9a793ff84835ed719373b54637390b1d85961fd811d91d2d8c99f92f91cc34c11417768631228b440c504bef4c31d5800214d61063a936c4

  • SSDEEP

    98304:Zl3iWfltcakcibiqhMbMgOn7n0bcakcibiqhQL9kb5NjcakcibiqhMbMgOn7n0b2:PPLdlirybMgOnkdlirqYdlirybMgOnk+

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Program crash 18 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f419df58adee6d593f3cf3bff741e6d7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f419df58adee6d593f3cf3bff741e6d7_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4400
    • C:\Users\Admin\AppData\Local\Temp\f419df58adee6d593f3cf3bff741e6d7_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f419df58adee6d593f3cf3bff741e6d7_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:4180
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\f419df58adee6d593f3cf3bff741e6d7_JaffaCakes118.exe" /TN v3dGbWFyc353 /F
        3⤵
        • Creates scheduled task(s)
        PID:1132
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN v3dGbWFyc353 > C:\Users\Admin\AppData\Local\Temp\oBEaK.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4852
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN v3dGbWFyc353
          4⤵
            PID:5108
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 616
          3⤵
          • Program crash
          PID:2184
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 652
          3⤵
          • Program crash
          PID:3368
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 740
          3⤵
          • Program crash
          PID:1100
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 760
          3⤵
          • Program crash
          PID:4824
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 760
          3⤵
          • Program crash
          PID:1440
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 744
          3⤵
          • Program crash
          PID:3308
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 1468
          3⤵
          • Program crash
          PID:1432
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 1916
          3⤵
          • Program crash
          PID:3896
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 2144
          3⤵
          • Program crash
          PID:3720
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 1956
          3⤵
          • Program crash
          PID:3456
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 2132
          3⤵
          • Program crash
          PID:2680
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 1972
          3⤵
          • Program crash
          PID:3984
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 1920
          3⤵
          • Program crash
          PID:3596
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 1944
          3⤵
          • Program crash
          PID:4792
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 2004
          3⤵
          • Program crash
          PID:228
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 1956
          3⤵
          • Program crash
          PID:524
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 2140
          3⤵
          • Program crash
          PID:4688
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 752
          3⤵
          • Program crash
          PID:3920
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 4180 -ip 4180
      1⤵
        PID:2328
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4180 -ip 4180
        1⤵
          PID:3204
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4180 -ip 4180
          1⤵
            PID:3488
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4180 -ip 4180
            1⤵
              PID:2516
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4180 -ip 4180
              1⤵
                PID:3296
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4180 -ip 4180
                1⤵
                  PID:4564
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4180 -ip 4180
                  1⤵
                    PID:3732
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4180 -ip 4180
                    1⤵
                      PID:3924
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4180 -ip 4180
                      1⤵
                        PID:4492
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4180 -ip 4180
                        1⤵
                          PID:1220
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4180 -ip 4180
                          1⤵
                            PID:1344
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4180 -ip 4180
                            1⤵
                              PID:4316
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4180 -ip 4180
                              1⤵
                                PID:4852
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4180 -ip 4180
                                1⤵
                                  PID:2328
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4180 -ip 4180
                                  1⤵
                                    PID:2120
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 4180 -ip 4180
                                    1⤵
                                      PID:4860
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4352 --field-trial-handle=2256,i,6670388345726423024,18382795228658886258,262144 --variations-seed-version /prefetch:8
                                      1⤵
                                        PID:4332
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4180 -ip 4180
                                        1⤵
                                          PID:3080
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4180 -ip 4180
                                          1⤵
                                            PID:4644

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Temp\f419df58adee6d593f3cf3bff741e6d7_JaffaCakes118.exe

                                            Filesize

                                            3.9MB

                                            MD5

                                            1dfa7785fcc342f70c08f7ed2adaee36

                                            SHA1

                                            aa7c98bc9608704c903ebbf97593d42bc4f49fa1

                                            SHA256

                                            b165f1cd4ce9d516a77ecc02e69ae637cf5c718c398b2eed5ecc5e6f9a3bc64b

                                            SHA512

                                            c40903b0f7baf146f8ea78805971d0efca80a640e3c25e0cc7196411019a51e57efa7553727da2bc7b4f70dceb6db61d158efa247da08bb8b97aa51ed723f1c7

                                          • C:\Users\Admin\AppData\Local\Temp\oBEaK.xml

                                            Filesize

                                            1KB

                                            MD5

                                            1eb415a06ccf85eeb8aa9e93602c7e53

                                            SHA1

                                            6009e70dbdf51a4bc32aa54ecda06350ffdb63af

                                            SHA256

                                            7fe693a8eeaff4d0bb1ea304b4b3a21b3d2603ad21683085a15e2b58468a8ad5

                                            SHA512

                                            4c02a843871d264d10d799967b2a2e1e23eda7d9b2245c197b231ff9f889edb5ea7672240a33c63f29276a43fc8e16413d7886619451afd61e06489a52e7655d

                                          • memory/4180-14-0x0000000000400000-0x000000000065C000-memory.dmp

                                            Filesize

                                            2.4MB

                                          • memory/4180-16-0x0000000001720000-0x000000000179E000-memory.dmp

                                            Filesize

                                            504KB

                                          • memory/4180-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                                            Filesize

                                            428KB

                                          • memory/4180-23-0x0000000000400000-0x000000000045B000-memory.dmp

                                            Filesize

                                            364KB

                                          • memory/4180-40-0x0000000000400000-0x000000000065C000-memory.dmp

                                            Filesize

                                            2.4MB

                                          • memory/4400-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                            Filesize

                                            2.4MB

                                          • memory/4400-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                            Filesize

                                            428KB

                                          • memory/4400-3-0x0000000024FE0000-0x000000002505E000-memory.dmp

                                            Filesize

                                            504KB

                                          • memory/4400-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                            Filesize

                                            428KB