Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 21:10

General

  • Target

    36658031885947b34da48b909a6297f2_JaffaCakes118.exe

  • Size

    100KB

  • MD5

    36658031885947b34da48b909a6297f2

  • SHA1

    714e3b6a17adc6e78ad5c78350ef09bff4a6f435

  • SHA256

    40fd9d7eb14df4a1d1c8fadddfaf49e9b430c36f8d2e88425bef65b5d2e1c6d4

  • SHA512

    a202cd485b8c33ee7bdc56e7e954a675c288d070020705247484e99b16bb2f312d3e713e82af2dcfedb75dde3a0a89130f7ad604ce8bfc19f17fa478b8d65f4b

  • SSDEEP

    1536:dttGG82NTzw5MGAc4ohrPXo+73Rez8b0SyKNIjnZrJ:lwgurPX7CKCnlJ

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 53 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36658031885947b34da48b909a6297f2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\36658031885947b34da48b909a6297f2_JaffaCakes118.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Users\Admin\yeieji.exe
      "C:\Users\Admin\yeieji.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:820

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\yeieji.exe

    Filesize

    100KB

    MD5

    237c044a78ccd0345fab21daa572946d

    SHA1

    6fec6525abc189f18c7ba684d2dc8e57e400d623

    SHA256

    6d4709ec890a6d57af413592d0f34348d8d015ea111b19808dc531617f7d543f

    SHA512

    989bf716351607168bd46814050393f1056bbf40fa5e18d0dce7719d0607e04e3c2be7eabbf6cb5fed6e6a8663e76f48dd1f911083754c8fd158ebb56f65d4ae