Analysis

  • max time kernel
    149s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2024 21:08

General

  • Target

    3663b70d5b9708b78758925216806ec3_JaffaCakes118.exe

  • Size

    124KB

  • MD5

    3663b70d5b9708b78758925216806ec3

  • SHA1

    fc1bec3630a0fb810d52a479e5bfb3941a538cc5

  • SHA256

    3074c57057e0fda2f0e49e4733f53a680d57d6dd460e8d31f95a1be990460c72

  • SHA512

    2fa791f68c6f1364c473f3a1a27df325754d65466e2363e8f2f4f732eff2247dbb2aff33274db5462c96c6584d6601122054dca4437dff5c2347546a4ff34cf8

  • SSDEEP

    1536:yftkjsTQEU0GgAJa0P1kNmKldCMhdu8KWP/nTn8nBP9VeUoPNeG0h/:akj7EU0GgAT9xoI

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 53 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3663b70d5b9708b78758925216806ec3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3663b70d5b9708b78758925216806ec3_JaffaCakes118.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Users\Admin\wouan.exe
      "C:\Users\Admin\wouan.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4792

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\wouan.exe

    Filesize

    124KB

    MD5

    e0326b72b254d56b6a12e6ec988bc60a

    SHA1

    fc315a9a5f486192436ac8202412818ce3054ccf

    SHA256

    3ae27151434ff89152f465f869679b96253d3d7ce06be17477e4287970fa2987

    SHA512

    d2a75170b498c533dd73265d56f379d9be4b3f002fe9946e31fb1fd32d0bc44b1ad7c0101bb47a8c7a7887d9ea6e6d86f128d2f30f8100a51b0a593df46a3ec6