Analysis

  • max time kernel
    135s
  • max time network
    115s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08/07/2024, 23:57

General

  • Target

    2e49e2145abd430df98096330c2d08e9_JaffaCakes118.exe

  • Size

    1.6MB

  • MD5

    2e49e2145abd430df98096330c2d08e9

  • SHA1

    0e63a0a7a06d03aa33e28d32621912a00d555877

  • SHA256

    fcc9d8542337b2a67c429b5d67ebfea4a1a90d0e730750236bef11cb6716e819

  • SHA512

    1281fbe43b4ec4fe00e9d6479f520447ef6183f6ee1dae276934d07ef0371595e6ce550feaf9c187e61ba4ea825e465bffc1f6de3fa4299f1824b37259a93a01

  • SSDEEP

    49152:xGlsTsguHRePyCwcakLz0AP5D+3tBGxcakLz0O:xGlystHRePy5cakcAPkdAcakcO

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Program crash 5 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e49e2145abd430df98096330c2d08e9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2e49e2145abd430df98096330c2d08e9_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\2e49e2145abd430df98096330c2d08e9_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\2e49e2145abd430df98096330c2d08e9_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:372
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\2e49e2145abd430df98096330c2d08e9_JaffaCakes118.exe" /TN n62KBHLda43e /F
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3332
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN n62KBHLda43e > C:\Users\Admin\AppData\Local\Temp\ubFSQEgcI.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5048
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN n62KBHLda43e
          4⤵
            PID:4688
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 372 -s 608
          3⤵
          • Program crash
          PID:3660
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 372 -s 624
          3⤵
          • Program crash
          PID:5016
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 372 -s 632
          3⤵
          • Program crash
          PID:3684
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 372 -s 628
          3⤵
          • Program crash
          PID:3712
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 372 -s 632
          3⤵
          • Program crash
          PID:224
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 372 -ip 372
      1⤵
        PID:2348
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 372 -ip 372
        1⤵
          PID:2924
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 372 -ip 372
          1⤵
            PID:2884
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 372 -ip 372
            1⤵
              PID:4704
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 372 -ip 372
              1⤵
                PID:4992

              Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\2e49e2145abd430df98096330c2d08e9_JaffaCakes118.exe

                      Filesize

                      1.6MB

                      MD5

                      77e895cd788fac11df22a7eaeffc43a1

                      SHA1

                      5f132a3c9a36081eda36967894e3ad991c085796

                      SHA256

                      f41429d807cb179c575e3ef6891221894a59be717a26b480345b4a494acbdf1e

                      SHA512

                      cf57f528b71077a7d7aa18f3b37a8dbbe512873836ff6a9d59b4329eaa6412a8b9d09af75e0f441692506768a904fbf25890ddf81c793841a79a2f9c8766e24f

                    • C:\Users\Admin\AppData\Local\Temp\ubFSQEgcI.xml

                      Filesize

                      1KB

                      MD5

                      713705673547d925efbc2e1f7fa0d691

                      SHA1

                      1fe34e24406eb47a590a8a93d63babd8c4905285

                      SHA256

                      6540965ad39edc597e63122b9d840c153de4fc73547c3504e912e5f0d078ebde

                      SHA512

                      61196cb6cfbe5635b202872e899c2f8b086e5b0f3c36f54a8ad09fd8a8e926fc37d98b86bfda70eebd06540ab359618b0ce111236993c09a746c9baf4a4ff3da

                    • memory/372-14-0x0000000000400000-0x000000000065C000-memory.dmp

                      Filesize

                      2.4MB

                    • memory/372-15-0x0000000001720000-0x000000000179E000-memory.dmp

                      Filesize

                      504KB

                    • memory/372-22-0x0000000000400000-0x000000000045B000-memory.dmp

                      Filesize

                      364KB

                    • memory/372-27-0x0000000000470000-0x00000000004DB000-memory.dmp

                      Filesize

                      428KB

                    • memory/372-44-0x0000000000400000-0x000000000065C000-memory.dmp

                      Filesize

                      2.4MB

                    • memory/1632-0-0x0000000000400000-0x000000000065C000-memory.dmp

                      Filesize

                      2.4MB

                    • memory/1632-1-0x0000000000400000-0x000000000046B000-memory.dmp

                      Filesize

                      428KB

                    • memory/1632-7-0x0000000001760000-0x00000000017DE000-memory.dmp

                      Filesize

                      504KB

                    • memory/1632-13-0x0000000000400000-0x000000000046B000-memory.dmp

                      Filesize

                      428KB