Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2024 21:11

General

  • Target

    3665b9354aac1340fb76ae7edb87a30f_JaffaCakes118.exe

  • Size

    104KB

  • MD5

    3665b9354aac1340fb76ae7edb87a30f

  • SHA1

    d7fd3c41999105a64b5c4ee2fb8d9bd5a30b03ac

  • SHA256

    ac663bfdc9c6446f6ede338260367d5de3b35812ee70542eba98591346e3c20f

  • SHA512

    44fea21acc8967024ecee0ed55ef5d9d920daabeed12dd8d1ade9b0141c322688c015b5bdfa33bfc49075738efd34b26a02530e3010701b8c056222289a7d8a6

  • SSDEEP

    1536:WuGL/lgjJ8iYCycDEJfNOPcDGwmgRouYmvqwMewT/0Xu+b5kr/NIjnZB3:iNiYCyccm/3iu+bCCnL3

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 51 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3665b9354aac1340fb76ae7edb87a30f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3665b9354aac1340fb76ae7edb87a30f_JaffaCakes118.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4472
    • C:\Users\Admin\bairi.exe
      "C:\Users\Admin\bairi.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4352

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\bairi.exe

    Filesize

    104KB

    MD5

    5cf0c465ee4ef3715074276a9a66450a

    SHA1

    d2e2e252ccdf49b676f4ce3ba0d3c06f3884ce9e

    SHA256

    690c8026a0d66e09e3986c799d11e8fdad34e063b1093a74d2adc8100ed9ad12

    SHA512

    42aff522d98d1bf8373a7fd21a9a4673cfb85793079fe71fdf73f63bc2c32f1efaef98505c6fca1a4831031e559a7bbdf5a955cc999ef198fd45657b726dfdce