Analysis

  • max time kernel
    125s
  • max time network
    115s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 12:05

General

  • Target

    f7f53d5133bf7a560f60dae7358ab459_JaffaCakes118.exe

  • Size

    1003KB

  • MD5

    f7f53d5133bf7a560f60dae7358ab459

  • SHA1

    dce6306fd1e53fef17a67e32312cdcf37dbe3bf7

  • SHA256

    d4fd7086a5837514bd7019dfaa4e6065328a1a26753b5f643c93f15ed5568c69

  • SHA512

    d81f88026e5f3e1ae8341b675931079094f3176997fcf93112c6f97abc1c4c5658f01315497d5f6b9e77b77f74d6ddf04db60bd1ffbcb8e0d13bbcb6ea51d95c

  • SSDEEP

    24576:8y14nk/pJ3ld058S7s1D0QyNenw6gEXEwqEImuvNgzY9RIU:f4nk/pJ3jEv7s1wQygnw6gEXGDmkEY97

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Program crash 18 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7f53d5133bf7a560f60dae7358ab459_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f7f53d5133bf7a560f60dae7358ab459_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Users\Admin\AppData\Local\Temp\f7f53d5133bf7a560f60dae7358ab459_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f7f53d5133bf7a560f60dae7358ab459_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:4352
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\f7f53d5133bf7a560f60dae7358ab459_JaffaCakes118.exe" /TN PRb9up9nd62d /F
        3⤵
        • Creates scheduled task(s)
        PID:1936
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN PRb9up9nd62d > C:\Users\Admin\AppData\Local\Temp\RWlJ09Ct.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4768
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN PRb9up9nd62d
          4⤵
            PID:2204
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4352 -s 616
          3⤵
          • Program crash
          PID:1368
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4352 -s 632
          3⤵
          • Program crash
          PID:5056
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4352 -s 724
          3⤵
          • Program crash
          PID:1212
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4352 -s 644
          3⤵
          • Program crash
          PID:4836
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4352 -s 756
          3⤵
          • Program crash
          PID:3736
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4352 -s 780
          3⤵
          • Program crash
          PID:1420
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4352 -s 1464
          3⤵
          • Program crash
          PID:4416
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4352 -s 1944
          3⤵
          • Program crash
          PID:4172
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4352 -s 2144
          3⤵
          • Program crash
          PID:4240
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4352 -s 2104
          3⤵
          • Program crash
          PID:1940
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4352 -s 1956
          3⤵
          • Program crash
          PID:4204
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4352 -s 2172
          3⤵
          • Program crash
          PID:5000
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4352 -s 2184
          3⤵
          • Program crash
          PID:3008
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4352 -s 2248
          3⤵
          • Program crash
          PID:872
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4352 -s 2220
          3⤵
          • Program crash
          PID:384
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4352 -s 2196
          3⤵
          • Program crash
          PID:3012
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4352 -s 2280
          3⤵
          • Program crash
          PID:1124
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4352 -s 720
          3⤵
          • Program crash
          PID:3968
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4352 -ip 4352
      1⤵
        PID:3516
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4352 -ip 4352
        1⤵
          PID:2616
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4352 -ip 4352
          1⤵
            PID:4592
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4352 -ip 4352
            1⤵
              PID:1600
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4352 -ip 4352
              1⤵
                PID:1720
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4352 -ip 4352
                1⤵
                  PID:4488
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4352 -ip 4352
                  1⤵
                    PID:2396
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4352 -ip 4352
                    1⤵
                      PID:2080
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4352 -ip 4352
                      1⤵
                        PID:4004
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4352 -ip 4352
                        1⤵
                          PID:3652
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4352 -ip 4352
                          1⤵
                            PID:5060
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4352 -ip 4352
                            1⤵
                              PID:552
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4352 -ip 4352
                              1⤵
                                PID:3268
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4352 -ip 4352
                                1⤵
                                  PID:320
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4352 -ip 4352
                                  1⤵
                                    PID:1328
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4352 -ip 4352
                                    1⤵
                                      PID:3472
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4352 -ip 4352
                                      1⤵
                                        PID:2560
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4352 -ip 4352
                                        1⤵
                                          PID:4132

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\RWlJ09Ct.xml

                                          Filesize

                                          1KB

                                          MD5

                                          cbbbb48d17944734a7f4ca5bb227689f

                                          SHA1

                                          0802c7dc57570bdf911a2a060426f1c5ec3329cc

                                          SHA256

                                          f0764b559c88726e9562d7845fac307f071f6550bced84718f3667b32fcade93

                                          SHA512

                                          bf82ef2b28cd3379295c76cb3e421a490d6a7270a411f55cf09f799df913905126de18ca8929163d76973a8ef8a2483c06b495d3a27828b93979ff48b294b10e

                                        • C:\Users\Admin\AppData\Local\Temp\f7f53d5133bf7a560f60dae7358ab459_JaffaCakes118.exe

                                          Filesize

                                          1003KB

                                          MD5

                                          ab20e962945ca58475a58e9cc70775ab

                                          SHA1

                                          bf1c98e3cbde70277051b3b676aa4ceb6874d348

                                          SHA256

                                          04fb5d2e4e0e0fc860191e60daa1558f536cfbf6baf038959e6e42c11a9a3981

                                          SHA512

                                          7bc9191d4dd2d7c072f681d83efe28f7c63f31a64313489a082a71fa53ea7113e69c961a9822e36a471a7d57216076752afe18c0c8ed060cafaae6bde87e3484

                                        • memory/1540-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/1540-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/1540-2-0x0000000025050000-0x00000000250CE000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/1540-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/4352-14-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/4352-16-0x0000000025010000-0x000000002508E000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/4352-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/4352-23-0x0000000000400000-0x000000000045B000-memory.dmp

                                          Filesize

                                          364KB

                                        • memory/4352-41-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB