Analysis

  • max time kernel
    140s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 02:12

General

  • Target

    f94795830dd4f59f03ce60adb448d6e3_JaffaCakes118.exe

  • Size

    821KB

  • MD5

    f94795830dd4f59f03ce60adb448d6e3

  • SHA1

    629654b73d9305a0f3db8989670b1d041f41246b

  • SHA256

    e01552ed4ebfd9e730d4a712e14688f5400a50eb993bd3c9aa6ad1804d71a9a3

  • SHA512

    2546d32293d9f4827dc9c8e65fe951cdeeba1569f9daf9a4931b4cf44d20d95f6bf1bf3fb115995fd87eb1ce6a6d120deaec5dec0f389b23a099be3255eae24b

  • SSDEEP

    12288:Y1ra0d7/xg2kizPbaNC2B00pY+P1ZrQp89/L334flO9dJ5IECpxOokLZsCtQw1qO:YXx/BDzja42C0F9ZrD9/kcjukL2CDYO

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f94795830dd4f59f03ce60adb448d6e3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f94795830dd4f59f03ce60adb448d6e3_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\f94795830dd4f59f03ce60adb448d6e3_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f94795830dd4f59f03ce60adb448d6e3_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\f94795830dd4f59f03ce60adb448d6e3_JaffaCakes118.exe" /TN ZBrUCVBB2555 /F
        3⤵
        • Creates scheduled task(s)
        PID:2656
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN ZBrUCVBB2555 > C:\Users\Admin\AppData\Local\Temp\38tse18.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN ZBrUCVBB2555
          4⤵
            PID:2968

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\38tse18.xml

      Filesize

      1KB

      MD5

      a9396e9a0d5bbf1c6931761660c88651

      SHA1

      b87d29c61a90e8ddff86f613d90f276bd865c81d

      SHA256

      f255f8d486d82f27b670e83a1b3dda4e7e1652f4d34e5754293c7476918d3dce

      SHA512

      68951bf3fc6120b7831d572394a5a67d8a4c47da1996906d8ef60f5f8b77a5c7492ca18c902767c9a5442e60f30330c0ca50e1720bf4931d04c8ab83b53cf847

    • \Users\Admin\AppData\Local\Temp\f94795830dd4f59f03ce60adb448d6e3_JaffaCakes118.exe

      Filesize

      821KB

      MD5

      0a7b575ec8037807cf8e1c69bfe08038

      SHA1

      9036d803d44d1dbe971d8cc2705e88a067c1fbd1

      SHA256

      11282da20e51cab046c23d035cb97da447998f475b89fcec7e21d68c3e09f20d

      SHA512

      88f3571a29ea6809cda469e6167df31bb6972029803208202d9bd95214f9b03ee15e6692d0aac428c0a26d8e30c164b56368f96f45e48a817e3e60b56d998437

    • memory/1688-19-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1688-21-0x00000000016D0000-0x000000000174E000-memory.dmp

      Filesize

      504KB

    • memory/1688-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1688-27-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/1688-53-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2040-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2040-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2040-5-0x0000000001660000-0x00000000016DE000-memory.dmp

      Filesize

      504KB

    • memory/2040-16-0x0000000022FA0000-0x00000000231FC000-memory.dmp

      Filesize

      2.4MB

    • memory/2040-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB