Analysis

  • max time kernel
    138s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 08:05

General

  • Target

    fc4d7621230751a74cd05fe95545a88e_JaffaCakes118.exe

  • Size

    3.9MB

  • MD5

    fc4d7621230751a74cd05fe95545a88e

  • SHA1

    98d1e5d86a1fba5798032af67182f63574123e05

  • SHA256

    eea2bb97ee3d25a2e61f30a065ff69af1c56f1437e156a1d4b677ed1a767e7a5

  • SHA512

    987405a19d60418d9edc6905fb6ad561eb6b2d7da42fd3eea71aa0aa383cb66efaae69ab3724f79b400241cbcbd46624037888a92bf160d3faae75c95f6173bf

  • SSDEEP

    98304:HDDSjvCqedA9zyULG+abhmTjrQYaeA9zyULG+oYg3vdcA9zyULG+abhmTjrQYaeQ:HnSjKqRzLqJbIn2vzLq5Ygfd5zLqJbI3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc4d7621230751a74cd05fe95545a88e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fc4d7621230751a74cd05fe95545a88e_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Users\Admin\AppData\Local\Temp\fc4d7621230751a74cd05fe95545a88e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fc4d7621230751a74cd05fe95545a88e_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\fc4d7621230751a74cd05fe95545a88e_JaffaCakes118.exe" /TN 6ek6uOO9da42 /F
        3⤵
        • Creates scheduled task(s)
        PID:2644
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN 6ek6uOO9da42 > C:\Users\Admin\AppData\Local\Temp\N5aWsJ.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2720
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN 6ek6uOO9da42
          4⤵
            PID:2572

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\N5aWsJ.xml

      Filesize

      1KB

      MD5

      fa44002ed22dbaa940a231f2d705c044

      SHA1

      f12253fe3cf55ca4a59f493beb59cbbb6510bf00

      SHA256

      8fe09d5d9c6781b53a73893695c8e2dee9581da087255e4355047addc5c7c519

      SHA512

      92369a83d9d32b7f7a59bfd0f5c439a2567b8faaafe3b894dcbeff826cbe31c5c539a292f98c6ce733063153363b324f2e29bf282d4ccc24971f7175819a2638

    • \Users\Admin\AppData\Local\Temp\fc4d7621230751a74cd05fe95545a88e_JaffaCakes118.exe

      Filesize

      3.9MB

      MD5

      01e7ec600edd7bfbf02b3fbde4f5771c

      SHA1

      03da206811ed01c61d3ad0f520358374c6d2145f

      SHA256

      2dd6eebd17de9211ca81a995f13dccc110fbc74ef71a98fb656e7e24b2aef350

      SHA512

      4a6d34f5a2a4bd6a5268631d81087db268c9d5c39d94b28bc46b89e89b082c55385f6f5ef4352120cd4fcce5f52ce84dbb2343332719308cf432b3f016cc7dd3

    • memory/2344-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2344-3-0x0000000000380000-0x00000000003FE000-memory.dmp

      Filesize

      504KB

    • memory/2344-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2344-15-0x0000000023590000-0x00000000237EC000-memory.dmp

      Filesize

      2.4MB

    • memory/2344-16-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/3052-18-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/3052-21-0x0000000000200000-0x000000000027E000-memory.dmp

      Filesize

      504KB

    • memory/3052-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/3052-31-0x0000000000310000-0x000000000037B000-memory.dmp

      Filesize

      428KB

    • memory/3052-45-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB