Analysis

  • max time kernel
    151s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 21:11

General

  • Target

    3665b9354aac1340fb76ae7edb87a30f_JaffaCakes118.exe

  • Size

    104KB

  • MD5

    3665b9354aac1340fb76ae7edb87a30f

  • SHA1

    d7fd3c41999105a64b5c4ee2fb8d9bd5a30b03ac

  • SHA256

    ac663bfdc9c6446f6ede338260367d5de3b35812ee70542eba98591346e3c20f

  • SHA512

    44fea21acc8967024ecee0ed55ef5d9d920daabeed12dd8d1ade9b0141c322688c015b5bdfa33bfc49075738efd34b26a02530e3010701b8c056222289a7d8a6

  • SSDEEP

    1536:WuGL/lgjJ8iYCycDEJfNOPcDGwmgRouYmvqwMewT/0Xu+b5kr/NIjnZB3:iNiYCyccm/3iu+bCCnL3

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 50 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3665b9354aac1340fb76ae7edb87a30f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3665b9354aac1340fb76ae7edb87a30f_JaffaCakes118.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\cuedo.exe
      "C:\Users\Admin\cuedo.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2764

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\cuedo.exe

    Filesize

    104KB

    MD5

    353bd88974f014a0eb2e17e1faaf2a81

    SHA1

    cc73d5389ac8be0acf0471b23eb5338d0d938abc

    SHA256

    4267745a80a24f6a51856e1bd7f45aa63861eb17c75a7259fb3eb296bd92bb84

    SHA512

    76bbb01bbbbbbbbcdb762ab7d8acaf991099ae4e7d2c4fd4ed908ef14e76790bed0dafbec8dfeb62e841767fb27b95dbbcd5b4be0fd9dc05795d2b089e4e954a