Analysis

  • max time kernel
    139s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    18/04/2024, 18:40

General

  • Target

    f888ddf97885f6950cfc69db48f45089_JaffaCakes118.exe

  • Size

    2.0MB

  • MD5

    f888ddf97885f6950cfc69db48f45089

  • SHA1

    eaca51225311315c70b88d6fd6a5eaf8b4e4c908

  • SHA256

    90d28068d7dbfc8d38b1ad3cc81c0d179199c9c999ff9c486cd6d783f60b6ad0

  • SHA512

    fb86ea1e51de57fbc230ae9ba6e7bc8e19a95f35e9a785c652b4cda775f4145e85bed83bd6d74ea3381b04ce4499e1939f1c297824e9bff61c4c7c351da7d523

  • SSDEEP

    49152:hDzbaYeXe8IcakLz0ibq6yqhhubDY0CgOnQvEn0bcakLz0ibq6yqh:Rb9edIcakcibiqhMbMgOn7n0bcakcibJ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f888ddf97885f6950cfc69db48f45089_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f888ddf97885f6950cfc69db48f45089_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Users\Admin\AppData\Local\Temp\f888ddf97885f6950cfc69db48f45089_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f888ddf97885f6950cfc69db48f45089_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2976
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\f888ddf97885f6950cfc69db48f45089_JaffaCakes118.exe" /TN 6ek6uOO9da42 /F
        3⤵
        • Creates scheduled task(s)
        PID:2596
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN 6ek6uOO9da42 > C:\Users\Admin\AppData\Local\Temp\btuIm.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN 6ek6uOO9da42
          4⤵
            PID:2640

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\btuIm.xml

      Filesize

      1KB

      MD5

      5d5194409990f0de88bc0af10abdd27b

      SHA1

      01aa65d9102f2b4b70291585ec7243599a29e672

      SHA256

      cbcf9741a5dc57f3342bd109869d40f490d1d4f8f76cc8686863194bc923a9c5

      SHA512

      f76a42a4746d29bc45ac380169bcbe604919fbae453294f1df927c0a255d42c9e19092567e6c3b43050f1656813a83cf1c02f0b55496b787e588204bd6d2cbd5

    • \Users\Admin\AppData\Local\Temp\f888ddf97885f6950cfc69db48f45089_JaffaCakes118.exe

      Filesize

      2.0MB

      MD5

      08bef371027eec1ad0a1229c941452bb

      SHA1

      08dec84492ffa788216815fb054d11cf1a75508c

      SHA256

      791e61dec2853f2e2d7a6e1ee740c0fc1a7787471270e425e91769851f9f7f5d

      SHA512

      48bf26d2e4d6ef1b359cfcdf060967c809b11dcdc3a8f9b4b380f89868ec74e850544509c89416fa3233179367298179d2826cff64f7d340199baa62fd3cb0b2

    • memory/2352-3-0x0000000001660000-0x00000000016DE000-memory.dmp

      Filesize

      504KB

    • memory/2352-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2352-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2352-16-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2352-15-0x0000000023210000-0x000000002346C000-memory.dmp

      Filesize

      2.4MB

    • memory/2976-18-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2976-21-0x00000000001A0000-0x000000000021E000-memory.dmp

      Filesize

      504KB

    • memory/2976-27-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2976-26-0x0000000000320000-0x000000000038B000-memory.dmp

      Filesize

      428KB

    • memory/2976-45-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB