Analysis

  • max time kernel
    117s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2024 00:50

General

  • Target

    766ff58f7654237b7175c847fdd8ff83_JaffaCakes118.exe

  • Size

    251KB

  • MD5

    766ff58f7654237b7175c847fdd8ff83

  • SHA1

    ee99c051d52d15a5f8cd98ca223d40dca3538e09

  • SHA256

    4e1c3e1b5570dbbe0854634617be48d8f5b51be003d6f19656fad33f146b638d

  • SHA512

    11ff585f82000719009d3e74876db673b871933260989ecda4090475addd5a38fb8413f9bbaf9a22dedd62711a9dae3f4ba846e92b90b8d01f223c601351ded1

  • SSDEEP

    6144:VqJpof5u+c+jJlfu63rDEopxMDCFIk3NX:twGjbfuYGmjJ

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 6 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\766ff58f7654237b7175c847fdd8ff83_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\766ff58f7654237b7175c847fdd8ff83_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3280
    • C:\Windows\Rqeloa.exe
      C:\Windows\Rqeloa.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      PID:1896
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1896 -s 916
        3⤵
        • Program crash
        PID:281068
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1896 -ip 1896
    1⤵
      PID:281040

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Rqeloa.exe

      Filesize

      251KB

      MD5

      766ff58f7654237b7175c847fdd8ff83

      SHA1

      ee99c051d52d15a5f8cd98ca223d40dca3538e09

      SHA256

      4e1c3e1b5570dbbe0854634617be48d8f5b51be003d6f19656fad33f146b638d

      SHA512

      11ff585f82000719009d3e74876db673b871933260989ecda4090475addd5a38fb8413f9bbaf9a22dedd62711a9dae3f4ba846e92b90b8d01f223c601351ded1

    • C:\Windows\Tasks\{62C40AA6-4406-467a-A5A5-DFDF1B559B7A}.job

      Filesize

      390B

      MD5

      4c4fa16690801a50f77af02fb84fb9fb

      SHA1

      4e4d24c3efe879e65a871e49bde077373fc4a27e

      SHA256

      a79a71f50cdc630fdfdaebc7c93fa7fc6fc41d7864cb0231310ba3faf3960bfa

      SHA512

      a69a1c849ce714dac19191b6f35b0d9e485d3e2ea2d645f76463d8639906a138c0ca728e2404a052f8aeb4e588546e983d372d70b6e0c9e522b00dde7925552c

    • memory/1896-13-0x0000000000400000-0x0000000000441000-memory.dmp

      Filesize

      260KB

    • memory/1896-14-0x0000000000400000-0x0000000000441000-memory.dmp

      Filesize

      260KB

    • memory/1896-19-0x0000000000400000-0x0000000000441000-memory.dmp

      Filesize

      260KB

    • memory/1896-23-0x0000000000400000-0x0000000000439000-memory.dmp

      Filesize

      228KB

    • memory/1896-135356-0x0000000000400000-0x0000000000439000-memory.dmp

      Filesize

      228KB

    • memory/1896-135355-0x0000000000400000-0x0000000000441000-memory.dmp

      Filesize

      260KB

    • memory/3280-3-0x0000000000400000-0x0000000000441000-memory.dmp

      Filesize

      260KB

    • memory/3280-6-0x0000000000400000-0x0000000000439000-memory.dmp

      Filesize

      228KB

    • memory/3280-2-0x00000000005F0000-0x00000000005F1000-memory.dmp

      Filesize

      4KB

    • memory/3280-0-0x0000000000400000-0x0000000000441000-memory.dmp

      Filesize

      260KB

    • memory/3280-1-0x0000000000401000-0x0000000000402000-memory.dmp

      Filesize

      4KB

    • memory/3280-38152-0x0000000000400000-0x0000000000439000-memory.dmp

      Filesize

      228KB