Analysis
-
max time kernel
148s -
max time network
111s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
22-07-2024 23:29
Behavioral task
behavioral1
Sample
653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe
-
Size
194KB
-
MD5
653c9f4312c64020ac55d607843c383b
-
SHA1
26a0460783f002772c50e4693da94e2ef179b602
-
SHA256
d502463cb73725af91506bf688a7d316e319edc3a1653ef915f5d681936143c5
-
SHA512
725532142b251d474421100567c56bcc36013284e5580d57ee702f4cc87581680025f789c4844147a7a249921b19271095ee4e719c7f3dd2467e283ff01e764f
-
SSDEEP
1536:ToqxQ32KEcPeFYLrWcOdtkR9WI0qlfmQxe9oqYCQd2Dt6LTdDoqYCQd2Dt6LTmcR:FW2KP9LrWBtkGuCIY6LTGCIY6LTVOK
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe -
Executes dropped EXE 1 IoCs
pid Process 2016 explorer.exe -
Loads dropped DLL 2 IoCs
pid Process 2016 explorer.exe 2016 explorer.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\NeverShowExt = "1" explorer.exe -
resource yara_rule behavioral2/memory/4176-0-0x0000000000400000-0x0000000000430000-memory.dmp upx behavioral2/files/0x0009000000023444-3.dat upx behavioral2/memory/4176-27-0x0000000000400000-0x0000000000430000-memory.dmp upx behavioral2/memory/2016-34-0x0000000000400000-0x0000000000430000-memory.dmp upx -
Enumerates connected drives 3 TTPs 42 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\m: 653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe File opened (read-only) \??\i: explorer.exe File opened (read-only) \??\j: explorer.exe File opened (read-only) \??\z: explorer.exe File opened (read-only) \??\r: 653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe File opened (read-only) \??\w: 653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe File opened (read-only) \??\s: explorer.exe File opened (read-only) \??\o: 653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe File opened (read-only) \??\p: explorer.exe File opened (read-only) \??\q: explorer.exe File opened (read-only) \??\t: explorer.exe File opened (read-only) \??\v: explorer.exe File opened (read-only) \??\h: 653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe File opened (read-only) \??\j: 653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe File opened (read-only) \??\u: 653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe File opened (read-only) \??\z: 653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe File opened (read-only) \??\k: explorer.exe File opened (read-only) \??\n: explorer.exe File opened (read-only) \??\o: explorer.exe File opened (read-only) \??\u: explorer.exe File opened (read-only) \??\p: 653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe File opened (read-only) \??\v: 653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe File opened (read-only) \??\g: explorer.exe File opened (read-only) \??\l: explorer.exe File opened (read-only) \??\k: 653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe File opened (read-only) \??\q: 653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe File opened (read-only) \??\t: 653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe File opened (read-only) \??\x: 653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe File opened (read-only) \??\y: 653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe File opened (read-only) \??\w: explorer.exe File opened (read-only) \??\y: explorer.exe File opened (read-only) \??\e: 653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe File opened (read-only) \??\g: 653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe File opened (read-only) \??\l: 653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe File opened (read-only) \??\n: 653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe File opened (read-only) \??\h: explorer.exe File opened (read-only) \??\r: explorer.exe File opened (read-only) \??\i: 653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe File opened (read-only) \??\s: 653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe File opened (read-only) \??\e: explorer.exe File opened (read-only) \??\m: explorer.exe File opened (read-only) \??\x: explorer.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\System\explorer.exe 653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\System\explorer.exe 653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe File created C:\Program Files (x86)\Common Files\vhtodi.dll explorer.exe File opened for modification C:\Program Files (x86)\Common Files\vhtodi.dll explorer.exe File opened for modification C:\Program Files (x86)\Common Files\System\explorer.exe explorer.exe File opened for modification C:\Program Files (x86)\Common Files explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\NeverShowExt = "1" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile explorer.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2016 explorer.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2016 explorer.exe 2016 explorer.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4176 wrote to memory of 2016 4176 653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe 85 PID 4176 wrote to memory of 2016 4176 653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe 85 PID 4176 wrote to memory of 2016 4176 653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\653c9f4312c64020ac55d607843c383b_JaffaCakes118.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Program Files (x86)\Common Files\System\explorer.exe"C:\Program Files (x86)\Common Files\System\explorer.exe"2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Enumerates connected drives
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2016
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
194KB
MD5653c9f4312c64020ac55d607843c383b
SHA126a0460783f002772c50e4693da94e2ef179b602
SHA256d502463cb73725af91506bf688a7d316e319edc3a1653ef915f5d681936143c5
SHA512725532142b251d474421100567c56bcc36013284e5580d57ee702f4cc87581680025f789c4844147a7a249921b19271095ee4e719c7f3dd2467e283ff01e764f
-
Filesize
13.8MB
MD5ad334d4a8f1dc756e0bb68a7e472db27
SHA19d032ab6fee3f9dbef692438f6cacbf2367a58f8
SHA2564ce16de1c97ca94ad93a57c8b1fe30d02d8e9da7f7fec5ddc61789aaaddb9145
SHA512a07ec54c5824340ce3d5d16aa380cdd9fcd435cb8552115fcdd886eeb50020049c76f8f339da73c2fb7c90bd2b5b546410db02e7cae339e6e8edf3c61933231a