Analysis
-
max time kernel
141s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
18-04-2024 15:12
Static task
static1
Behavioral task
behavioral1
Sample
f845786d34ff7c1d9f0201957ed44bbe_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f845786d34ff7c1d9f0201957ed44bbe_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
f845786d34ff7c1d9f0201957ed44bbe_JaffaCakes118.exe
-
Size
469KB
-
MD5
f845786d34ff7c1d9f0201957ed44bbe
-
SHA1
82c64d6cda5e4fafe3920b98202888f58ab15f71
-
SHA256
65b14daf64b9a79ce8d04c3dc0f157abf3d92242902a720ec2fe49119c439aaa
-
SHA512
44f903755c39a03503f1eb313f709b3d27159dff91bbde7cdbab6ba6821d437846ed3e631a39ac5a921ab32064a31f596e2757aaa9c3a7a06773eef52089bf22
-
SSDEEP
12288:gb7jkD3v0VBRxE5MBGlcM7UdTIE7UZWG1j3FLiUh:gb3w3v8BRqEM7Ud5U1j35i
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2488 EXPLORERI.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 EXPLORERI.exe File opened for modification \??\PhysicalDrive0 f845786d34ff7c1d9f0201957ed44bbe_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\EXPLORERI.exe f845786d34ff7c1d9f0201957ed44bbe_JaffaCakes118.exe File opened for modification C:\Windows\EXPLORERI.exe f845786d34ff7c1d9f0201957ed44bbe_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2992 f845786d34ff7c1d9f0201957ed44bbe_JaffaCakes118.exe Token: SeDebugPrivilege 2488 EXPLORERI.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2488 EXPLORERI.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2488 wrote to memory of 2536 2488 EXPLORERI.exe 29 PID 2488 wrote to memory of 2536 2488 EXPLORERI.exe 29 PID 2488 wrote to memory of 2536 2488 EXPLORERI.exe 29 PID 2488 wrote to memory of 2536 2488 EXPLORERI.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\f845786d34ff7c1d9f0201957ed44bbe_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f845786d34ff7c1d9f0201957ed44bbe_JaffaCakes118.exe"1⤵
- Writes to the Master Boot Record (MBR)
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
C:\Windows\EXPLORERI.exeC:\Windows\EXPLORERI.exe1⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2536
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
469KB
MD5f845786d34ff7c1d9f0201957ed44bbe
SHA182c64d6cda5e4fafe3920b98202888f58ab15f71
SHA25665b14daf64b9a79ce8d04c3dc0f157abf3d92242902a720ec2fe49119c439aaa
SHA51244f903755c39a03503f1eb313f709b3d27159dff91bbde7cdbab6ba6821d437846ed3e631a39ac5a921ab32064a31f596e2757aaa9c3a7a06773eef52089bf22