Analysis

  • max time kernel
    150s
  • max time network
    93s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2024 21:10

General

  • Target

    36658031885947b34da48b909a6297f2_JaffaCakes118.exe

  • Size

    100KB

  • MD5

    36658031885947b34da48b909a6297f2

  • SHA1

    714e3b6a17adc6e78ad5c78350ef09bff4a6f435

  • SHA256

    40fd9d7eb14df4a1d1c8fadddfaf49e9b430c36f8d2e88425bef65b5d2e1c6d4

  • SHA512

    a202cd485b8c33ee7bdc56e7e954a675c288d070020705247484e99b16bb2f312d3e713e82af2dcfedb75dde3a0a89130f7ad604ce8bfc19f17fa478b8d65f4b

  • SSDEEP

    1536:dttGG82NTzw5MGAc4ohrPXo+73Rez8b0SyKNIjnZrJ:lwgurPX7CKCnlJ

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 50 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36658031885947b34da48b909a6297f2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\36658031885947b34da48b909a6297f2_JaffaCakes118.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2636
    • C:\Users\Admin\daxec.exe
      "C:\Users\Admin\daxec.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1028

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\daxec.exe

    Filesize

    100KB

    MD5

    ff1158fd702136e717c27d4c76bb6864

    SHA1

    7284764e2b140b0ceacaea819e35bb07ad06cece

    SHA256

    7b1b7c8b19043d6094b89d0b9960d8dde22c24af4e75c31946cea0c2c3efba4f

    SHA512

    0317cbb2d2503f90e271722a7d27d908362d1c8c4200924e4668edeb41bec4efa086c9fd0d8b9042cf68844c22d653f227a2b2db15aacf2b8f9ba035e2b58daf