Analysis

  • max time kernel
    80s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/06/2024, 20:08

General

  • Target

    0f5de433baa92cfde90fb6b39d4af98d_JaffaCakes118.exe

  • Size

    230KB

  • MD5

    0f5de433baa92cfde90fb6b39d4af98d

  • SHA1

    4192222d8c751e938bce18a366202f5effbba0e5

  • SHA256

    e43856c27c85cccc9782c43f8b2651553a68a92672fac1bb5350b6a313f65825

  • SHA512

    9809537e743989c7bba790a91139f356d2dc345814613346f7d37c9fcfa3eae6310bdbaae84d6f109dd6eb8b3cf746b07f1bb43fac95742eb6a6ac75905caf67

  • SSDEEP

    3072:6pvmvakjLm7PR5Q3k3vHjNr0eOGjIUi/cDhn0y24ywvDDjbngcQVS+1aA6:6pWjkP/ZHjN9Njv7jbnZWS+

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f5de433baa92cfde90fb6b39d4af98d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0f5de433baa92cfde90fb6b39d4af98d_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:636
    • C:\Windows\Dwomoa.exe
      C:\Windows\Dwomoa.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      PID:2384
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3748 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1828

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\Dwomoa.exe

            Filesize

            230KB

            MD5

            0f5de433baa92cfde90fb6b39d4af98d

            SHA1

            4192222d8c751e938bce18a366202f5effbba0e5

            SHA256

            e43856c27c85cccc9782c43f8b2651553a68a92672fac1bb5350b6a313f65825

            SHA512

            9809537e743989c7bba790a91139f356d2dc345814613346f7d37c9fcfa3eae6310bdbaae84d6f109dd6eb8b3cf746b07f1bb43fac95742eb6a6ac75905caf67

          • C:\Windows\Tasks\{62C40AA6-4406-467a-A5A5-DFDF1B559B7A}.job

            Filesize

            390B

            MD5

            414b12619529e0b05130190229018bd9

            SHA1

            2845f1e2461ae0e1a310189ada3b5180112fbd4a

            SHA256

            3a867194ce7f4b5906bc8850b3fc68819986179013bcb8cafc3247afebe78578

            SHA512

            8f8174b4326242252e41816a4b2ece441e6b7c5534a07f1a7ae23d43d862acbbea87309704fa09747fd30a5657799ee0d52c1f245e637d3c6453d8ff03b42440

          • memory/636-4-0x0000000000400000-0x000000000043B000-memory.dmp

            Filesize

            236KB

          • memory/636-19-0x0000000000400000-0x000000000043B000-memory.dmp

            Filesize

            236KB

          • memory/636-0-0x0000000000400000-0x000000000043B000-memory.dmp

            Filesize

            236KB

          • memory/636-5-0x0000000000400000-0x000000000043B000-memory.dmp

            Filesize

            236KB

          • memory/636-6-0x0000000000400000-0x000000000043B000-memory.dmp

            Filesize

            236KB

          • memory/636-7-0x0000000000400000-0x000000000043B000-memory.dmp

            Filesize

            236KB

          • memory/636-9-0x0000000000400000-0x000000000043B000-memory.dmp

            Filesize

            236KB

          • memory/636-2-0x00000000006E0000-0x00000000006E1000-memory.dmp

            Filesize

            4KB

          • memory/636-24616-0x0000000000400000-0x000000000043B000-memory.dmp

            Filesize

            236KB

          • memory/636-3-0x0000000000400000-0x000000000043B000-memory.dmp

            Filesize

            236KB

          • memory/636-1-0x0000000000400000-0x000000000043B000-memory.dmp

            Filesize

            236KB

          • memory/2384-15-0x0000000000400000-0x000000000043B000-memory.dmp

            Filesize

            236KB

          • memory/2384-16-0x0000000000400000-0x000000000043B000-memory.dmp

            Filesize

            236KB

          • memory/2384-132927-0x0000000000400000-0x000000000043B000-memory.dmp

            Filesize

            236KB

          • memory/2384-132849-0x0000000000400000-0x000000000043B000-memory.dmp

            Filesize

            236KB

          • memory/2384-132809-0x0000000000400000-0x000000000043B000-memory.dmp

            Filesize

            236KB

          • memory/2384-132156-0x0000000000400000-0x000000000043B000-memory.dmp

            Filesize

            236KB