Analysis

  • max time kernel
    144s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-07-2024 03:11

General

  • Target

    4c90a4308f902e87cd423ce06fc917c2_JaffaCakes118.exe

  • Size

    137KB

  • MD5

    4c90a4308f902e87cd423ce06fc917c2

  • SHA1

    e9ce764240ae0acf166e26917c40dd1bf0704983

  • SHA256

    4a75c23e7f2c2ffcb488436e95fe2a99941e47b6f95c1628e13fa735fd00bbe5

  • SHA512

    e5f5ea036f313d8fdb242a5151218a4db6bb0ecfdb15e6c243058ee97c665348fce955a02a01bb8aba4837852b8dd56fc3d03ddc18e0e12e9358cedf087ed839

  • SSDEEP

    3072:utrUTOOAwmgu0mMBCWajxnE1bASCBLoz+qcfhUmoPT/:utrkhAn0msCjGASAqR

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 6 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c90a4308f902e87cd423ce06fc917c2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4c90a4308f902e87cd423ce06fc917c2_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4492
    • C:\Windows\Crecaa.exe
      C:\Windows\Crecaa.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      PID:1220
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1220 -s 536
        3⤵
        • Program crash
        PID:119720
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1220 -ip 1220
    1⤵
      PID:119696

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Crecaa.exe

      Filesize

      137KB

      MD5

      4c90a4308f902e87cd423ce06fc917c2

      SHA1

      e9ce764240ae0acf166e26917c40dd1bf0704983

      SHA256

      4a75c23e7f2c2ffcb488436e95fe2a99941e47b6f95c1628e13fa735fd00bbe5

      SHA512

      e5f5ea036f313d8fdb242a5151218a4db6bb0ecfdb15e6c243058ee97c665348fce955a02a01bb8aba4837852b8dd56fc3d03ddc18e0e12e9358cedf087ed839

    • C:\Windows\Tasks\{62C40AA6-4406-467a-A5A5-DFDF1B559B7A}.job

      Filesize

      390B

      MD5

      4e8551d4e91c27791fea8ed8f11c2893

      SHA1

      fc78b36e1f398b52bacdf85d7b5b4f7c1753cd03

      SHA256

      95118e122535a08ea197631ed13e820985e9250ba2a014cb6684a5f8f982d4bb

      SHA512

      c5dccac87878184e4c43227b6a829256741f09ff113782fd85ff67ce854410a3785a7e45d61ecccede429236e6d2c33ed61a6fc192c6015988fccca4d51502d4

    • memory/1220-22-0x0000000000400000-0x000000000043A000-memory.dmp

      Filesize

      232KB

    • memory/1220-14-0x0000000000400000-0x000000000043B000-memory.dmp

      Filesize

      236KB

    • memory/1220-18-0x0000000000400000-0x000000000043B000-memory.dmp

      Filesize

      236KB

    • memory/1220-125786-0x0000000002170000-0x00000000022CE000-memory.dmp

      Filesize

      1.4MB

    • memory/1220-125793-0x0000000000400000-0x000000000043A000-memory.dmp

      Filesize

      232KB

    • memory/4492-3-0x0000000000400000-0x000000000043B000-memory.dmp

      Filesize

      236KB

    • memory/4492-6-0x0000000000400000-0x000000000043A000-memory.dmp

      Filesize

      232KB

    • memory/4492-2-0x00000000006B0000-0x00000000006B1000-memory.dmp

      Filesize

      4KB

    • memory/4492-1-0x0000000000401000-0x0000000000402000-memory.dmp

      Filesize

      4KB

    • memory/4492-0-0x0000000000400000-0x000000000043B000-memory.dmp

      Filesize

      236KB

    • memory/4492-125784-0x00000000020B0000-0x000000000220E000-memory.dmp

      Filesize

      1.4MB