Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 05:33

General

  • Target

    fc08f9d09a7067df2a85528cbab0f26a_JaffaCakes118.exe

  • Size

    3.9MB

  • MD5

    fc08f9d09a7067df2a85528cbab0f26a

  • SHA1

    39444342ca8ad923ca9d868c006be4214be655d4

  • SHA256

    4d68fe0a3f2cbb35f0e013208bbf8d303a0df929ad85424913a5207c556cdfac

  • SHA512

    0e23b5831bce3a5cafef907f0aaf5094219b9dc850f49afaddefc61eabd2fc261f8a19a72c88413bc382acf96123118af4ea273f798fa26d4a7c4c5b37d7cbfc

  • SSDEEP

    98304:lFEdnspc2ucakcibiqh7DUlvEcakcibiqh40nUdhYcakcibiqh7DUlvEcakcibiK:+2udlirdysdlirbno6dlirdysdlir

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc08f9d09a7067df2a85528cbab0f26a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fc08f9d09a7067df2a85528cbab0f26a_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:5108
    • C:\Users\Admin\AppData\Local\Temp\fc08f9d09a7067df2a85528cbab0f26a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fc08f9d09a7067df2a85528cbab0f26a_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:4560
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\fc08f9d09a7067df2a85528cbab0f26a_JaffaCakes118.exe" /TN pbJHii1e2db8 /F
        3⤵
        • Creates scheduled task(s)
        PID:2352
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN pbJHii1e2db8 > C:\Users\Admin\AppData\Local\Temp\IfSQ3VfT.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1564
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN pbJHii1e2db8
          4⤵
            PID:3520
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4560 -s 692
          3⤵
          • Program crash
          PID:372
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4560 -ip 4560
      1⤵
        PID:2248

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IfSQ3VfT.xml

        Filesize

        1KB

        MD5

        99fc97f36caae70d65b8c805f9c1a23a

        SHA1

        a553af73d0de480f2cb23ed02821d238290b6eb0

        SHA256

        0fa170d28e6ad60e11120c6d19ebfe822e46b823337af6ac3c844090ffa81527

        SHA512

        2e6ed29305ae69633f32abcef3be038685038cc90434b815a850e90cbd192187dd6511e4e7bac253e3c2f6a8b239fc8dff8a78cac57f292664ee0fd78d90dce7

      • C:\Users\Admin\AppData\Local\Temp\fc08f9d09a7067df2a85528cbab0f26a_JaffaCakes118.exe

        Filesize

        3.9MB

        MD5

        f3324b3415cdcb677c0a9a94f672d109

        SHA1

        f8cfbc69d472171f8a11c4e84a7021fe0a1be83e

        SHA256

        497d0c7fefd971690d42f6629ffc48326c4ef20a790802628c93f4b224c726ee

        SHA512

        3000acea6727c847bff8e8c0c4fa5c7a2132bccc001aa2b87d310e45c1f93156aa997934e36e413aa5d88bf95872251e466535e773a9108822e62dc695dbc3c7

      • memory/4560-15-0x0000000023FB0000-0x000000002402E000-memory.dmp

        Filesize

        504KB

      • memory/4560-18-0x0000000000400000-0x000000000065C000-memory.dmp

        Filesize

        2.4MB

      • memory/4560-23-0x0000000000400000-0x000000000045B000-memory.dmp

        Filesize

        364KB

      • memory/4560-22-0x00000000004B0000-0x000000000051B000-memory.dmp

        Filesize

        428KB

      • memory/4560-41-0x0000000000400000-0x000000000065C000-memory.dmp

        Filesize

        2.4MB

      • memory/5108-0-0x0000000000400000-0x000000000065C000-memory.dmp

        Filesize

        2.4MB

      • memory/5108-2-0x0000000026030000-0x00000000260AE000-memory.dmp

        Filesize

        504KB

      • memory/5108-1-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/5108-13-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB