Analysis

  • max time kernel
    36s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    19-08-2024 17:20

General

  • Target

    abe48f60c5ce2234904263038d9abddd_JaffaCakes118.exe

  • Size

    3.2MB

  • MD5

    abe48f60c5ce2234904263038d9abddd

  • SHA1

    57f67b974a373ede2be45fd2def773bc41bb0944

  • SHA256

    fadcd07cbf9655c81a2ea038369eb439daedcc4bf26d6a50cc43a4b916ae6ad9

  • SHA512

    8b37a04b8ce23ad932cf76513f63f1269bbcb1d1f75667b0842f3ec3a2d47cd8770cb54be4a18e951d35d395b81b71ca1af322ea138c71dce791d387e467cf22

  • SSDEEP

    98304:AQI0xIZtkIDcakc2NolDFBLwIYcakcOlvousFsnRu2h1H6cakc2NolDFBLwIYcaw:W0iZuYdl2N0B0IYdlsgiRu2h1H6dl2N2

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abe48f60c5ce2234904263038d9abddd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\abe48f60c5ce2234904263038d9abddd_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Users\Admin\AppData\Local\Temp\abe48f60c5ce2234904263038d9abddd_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\abe48f60c5ce2234904263038d9abddd_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2464
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\abe48f60c5ce2234904263038d9abddd_JaffaCakes118.exe" /TN 311UZRRNcb76 /F
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2760
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN 311UZRRNcb76 > C:\Users\Admin\AppData\Local\Temp\rKSaqsQ.xml
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2204
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN 311UZRRNcb76
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2748

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0b0d6c3b4756200e00dd09ab6bb712fb

    SHA1

    81cbe13209968d181a7b809f07441387b8ed0726

    SHA256

    5d4c22072e36c26ea5657be19d8248f652a4c9fa7e732c35d39cce00a11f950e

    SHA512

    161b63d220c32216a7484ca4c90f4942befab9fa25da0355fe61df0c6390a25085e4ca45f11d189e1e750646aa0d1ced1661e803694fa7bf917f7b32569ad989

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b44c975cc1f6a2b49e13008213e774d4

    SHA1

    23d4657397a1c838dc547a108ff882621068d7a7

    SHA256

    46a754dfcc9d77d09bfc4431fe2724609d334462532928b9a80cec1cf9d5ee3b

    SHA512

    c97cde2c5663a820be427187b7ef208b91945f75a03e3da941e92958d7d3ffa4db84a9f245c920880276978bb98d811c6ea684af0252998fc228022d6e499fd0

  • C:\Users\Admin\AppData\Local\Temp\CabC8DD.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarC91E.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\rKSaqsQ.xml

    Filesize

    1KB

    MD5

    d6ac453a27f9a37a7e2d7b081edfc6e3

    SHA1

    4172b4b9572d993ee3c49c7b8775d2dc42819082

    SHA256

    f843d8c4b2d464ab5da76585dc6165aa8ec788497a85cfe4c239bf4061335bed

    SHA512

    7a4c7626c1046553be576d9f0a0a8f21ec299c20ea2d6b2472aa747e323f006159babb214f9c497d7b5757b9cd2d686f951bcc5d0d3a1b5073103c6c35330b15

  • \Users\Admin\AppData\Local\Temp\abe48f60c5ce2234904263038d9abddd_JaffaCakes118.exe

    Filesize

    3.2MB

    MD5

    7b9976d2b6c3b2539b7f452152115704

    SHA1

    8caebe6612c6453307bbb43f94a4ec33855e10ea

    SHA256

    c41048a42e8c3351ce4943118ac91598a0f8a1942f51c361f17ed4c287489d10

    SHA512

    cc3af16c61740056781cc617d47f5726a44c46398a7c86bdd048e258414e27f1bf6abf2a54634390dc08b27e1bf1d142315cf2510c3fd40a474fdbd6338a4b64

  • memory/2124-7-0x00000000001A0000-0x000000000021E000-memory.dmp

    Filesize

    504KB

  • memory/2124-2-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2124-0-0x0000000000400000-0x000000000065C000-memory.dmp

    Filesize

    2.4MB

  • memory/2124-16-0x0000000023720000-0x000000002397C000-memory.dmp

    Filesize

    2.4MB

  • memory/2124-15-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2124-121-0x0000000023720000-0x000000002397C000-memory.dmp

    Filesize

    2.4MB

  • memory/2464-18-0x0000000000400000-0x000000000065C000-memory.dmp

    Filesize

    2.4MB

  • memory/2464-26-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2464-31-0x0000000000470000-0x00000000004DB000-memory.dmp

    Filesize

    428KB

  • memory/2464-25-0x0000000022D90000-0x0000000022E0E000-memory.dmp

    Filesize

    504KB

  • memory/2464-122-0x0000000000400000-0x000000000065C000-memory.dmp

    Filesize

    2.4MB