Analysis

  • max time kernel
    149s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 05:50

General

  • Target

    fc101dd326c3d170efaaabdc42a610a0_JaffaCakes118.exe

  • Size

    324KB

  • MD5

    fc101dd326c3d170efaaabdc42a610a0

  • SHA1

    c0d054a57e97de962bb78b29d0b21b3dc99e7fee

  • SHA256

    28580add41f33e2099027ae600a84122bedabf0324334834e165057233aa2e5d

  • SHA512

    fe4e4733281af1cedbd36287c9a0646c1f9ec139c833a8b9cad9f24bbc319f33de4e8ad5e35d0f2a3a4c02c9bed23db3aa387b358060dc19a34783c9991ad201

  • SSDEEP

    6144:W2gBgs+Nwat0XVr+6eUDd1wnaLfWEyOemkjNU1aTYONAcxbwOC8h5RdndVw+X0ot:wgs+Kat0XVr+6eUDd1kaLfWEyBmkjNUo

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc101dd326c3d170efaaabdc42a610a0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fc101dd326c3d170efaaabdc42a610a0_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Users\Admin\AppData\Local\Temp\fc101dd326c3d170efaaabdc42a610a0_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\fc101dd326c3d170efaaabdc42a610a0_JaffaCakes118.exe"
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2820
      • C:\Users\Admin\AppData\Local\Temp\fc101dd326c3d170efaaabdc42a610a0_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\fc101dd326c3d170efaaabdc42a610a0_JaffaCakes118.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2628
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2440
          • C:\Program Files\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2648
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2648 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:2540

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    395518036b8d47989ec68e9ba3a02e81

    SHA1

    64065c70086ead9ab36a62b25702096bb9dfbdf4

    SHA256

    52b45a9000095112b2afe972e2cf0bf78c678c6c832ea344fd91d7facf7a9c58

    SHA512

    a2c9a230121ff61a3da56e31083936f6d78d784561db4f43315f7198a7b69f0d20de9b1003a532fe34bda2cb5c36a14c48705ad2bc03adc8c3b31b9e7cf2b63a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d6da16b3e456aa5c0a707acfccf91400

    SHA1

    d9e2a9d7ca7dbe49893ae6b192bbb0eed23846ef

    SHA256

    d834228c6ac752f24eb516255c2981a794acfe507d1c69df4c21f7cfd1088faf

    SHA512

    b6dafa39a9b01dc3ece9c27e5c800814a3ec1eb212111d9f9c100a4c13e3c3d1485e6d310af7713b4c98c85c9e957803980dea06fa515a6bbca8e098701ad726

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e8351e67a7f45fec509426fb2844d1c0

    SHA1

    1eab0ceef9ebd64313e0183bfd553fd18569cd94

    SHA256

    a3e69d2bb030472b44968531173ad35354f6272ebde63d91895480ecf3101fda

    SHA512

    3e8ac3a94c04cac5d7d9862e97aa349781b6c83faa1344c1f0cfd01fe42d581a786d9645f91a5d1623095a3da154ca61aa7963ec500c91a7d1221dc33a345567

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    241197a49c2752c685b638a1a7d0759e

    SHA1

    f5e8c8a3e71ac64a80b0bed66759ffdcae5cda96

    SHA256

    9bd802e3edfce14218b2aabc35c66eb7e735ca855005f0eceb84bed55e7e019f

    SHA512

    0e959352f402aed3ccbe5bf8d648192453b06acc625d0396babdfc03b38853f76ed8cf8f457d1c844fb77d3c2ee82a56c43ba6de63f34c6ca07f2c207fc6f59d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    72d779e69a9546fb66ee6003c5109462

    SHA1

    464fc95505ba0a2672ea16ff59f16233bd696cad

    SHA256

    b80e367088a766bb52cdf4d281f554804deb054bfb35a04e2bd1da1345dd2305

    SHA512

    498683d0df2c545233bb82ec756923a3a7da499a27df7709d775f4f674451fa5a5b90baaea83e80d76d56193ca95e2e8cee48deb554a5b3f8fafe961e42adc13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fc2707b15a2319b7dabc6355bf40e548

    SHA1

    c5273e84ded58e6bf9dc6da171c069fff762a26c

    SHA256

    bf61f7ef4d03a46d8cf33f20575694a567012d3ed5cae4e409e8e1b579ade190

    SHA512

    4c62b311c1a6552fa9b4500d29ec8a3f5238de858075c779768bc4afe10cc2e63421774188967ef48ec882397cd534145ea534d51f8fd500c70c0b73cb019a98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    995063b9e98fa69dc485a436ef455b8f

    SHA1

    4a8f8790ffd6329a0359fbeeef0a6b23590269c7

    SHA256

    41c919b2a90fe3c72f991cb4d51ea238af445355d43b5b8a58c5d837579ba664

    SHA512

    cd1b670bc813282a5d6caefad744d82c02bdd297a5c3004855c6a69dc2768f90dcf94eed0d307941e72dc3762b2c27456c3c307f3b3e764a8152bd45943cdade

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6caf75faa2d5546c66d3e35ca7088d95

    SHA1

    34de6fee1726890286524683eaddcf4829489ca0

    SHA256

    5ad39ffbb27d492f95cc8b2fa2a77f5571e9c4521b3a1f62fec89512c1c2c5f7

    SHA512

    982348d9e8277c731ba26a6ceb3fd1a49d9e748ed41e255f3c4e9544b38094e26b7fb8357d5da973066c45425c1d94305c7582cc69eeb635f1c3f47c988cebc4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1d9ccde1ac7e002ab5a5bd878f24151c

    SHA1

    69aaed7bb3ac6cb163605f863e66d5633a9e8f1d

    SHA256

    c555a80395c717b118889382c8f6cec113a25ef2fe90c422231e1de67fd2f495

    SHA512

    c4b4b9c88fc68c0fbfc58596dda2a769bd754dfaa405380ddc10029a15cace2ebeaf4da9b3a99af69cdb48fabd74ed2af03c42679e1a99ca3384b743108476ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0e4e2091baf65d073243dc5bf3bd2e0c

    SHA1

    7ba0e7434bc66884bd7700147c9905cb2eb74c92

    SHA256

    8a62644b0107dc149a334239afcddb06f684b1ce8683ca40e0e331a5cc3df545

    SHA512

    ce01f9ffceb04b5ae2f4772b052bf55bf4e6ce6ae4154f150ee40adb968e9b6a797fa32b3bb79725fd0100280e3027be1865ce87ba85fccdd7bb40239c12397d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    980cd8eee530c79599d64ead87411b32

    SHA1

    4687a47103eff1535c0745f64c2feec4c468ffef

    SHA256

    76e847935848330e0e70632871667f56994f616278062b0e0875241fb2146a9f

    SHA512

    b21a896ed063176077a48fb6c704f7768a34cc4e5693403e5f13809acadf700e24168256e551da3c4e621dbe953bba96fb4b6d9e51c7767d0d0f5e7e7801b83e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    69aa4de3ff6fcce0ebe458e48b4f7ec3

    SHA1

    57b9ab5a872d3a4aec67e5320a12321db69d3861

    SHA256

    2b225eb879d17c1db7d87e46eb58a7b6c0f8af4a081622730c2ed8aefd944059

    SHA512

    20f5d2ca140500ed7215e54b1d5ed672032787e1d5c84325371aeed5e5a39ddddd01e6f4cc265abfd5ebced9f79e563e73979ee7207da054ec4db18c7a0f7f3b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8cf318db9f4c704e2c7494ea61742675

    SHA1

    83ef1b4ae24a29c63ef3a858f1da7ff3d996f192

    SHA256

    be9fcea0ae1d2daa8c31acc20cf421a810b5ab3b6bfc20652c00ce846c6e5f6d

    SHA512

    3ca65b8d4334525d719a0c7b29b975df143a34c4ac19a12dcfb752ddee977cf9c63d53a1f0b312e6f4fa6f40b0efd68db917fac0899d1fc79de35e6b2c7d4594

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    abfcdce70d957d519d99c09e8109a458

    SHA1

    31ce12e1e1f1d3926977bf7269fed4f26e9274e6

    SHA256

    6e970b5bd131358e1c2abe987fbb45a8be33b2e7542af6ac241feea7ebbc3bd4

    SHA512

    f5c8a6237ca242e9415ac26f6eed89505be87490ed3258435e7be7bd16311e2f75047123ed681c423b57242ffaa9ce041da52e11b5dd0f24e68fae3e04ffec1e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    15beeb9a46e9afe889f5f47e9e2e156d

    SHA1

    3290069e0637923e0e5da263ca42bc6cb3c66620

    SHA256

    0c41ca28f994a572f98b18fc9ab70bc4e8bbf2240a681a25ca30147e231f0fa0

    SHA512

    917b4570d1619ee132617fe90e8e1a616e799134c268d47d95b076f55fe9a029d1862313e266532af79ee9d550d8398112d76542204ac54444705ba99a26f541

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    775cacba4740af625bf89292dc03c5cf

    SHA1

    02ed9a825a45ec5732feb26e570e18b9e6877f8e

    SHA256

    d779f127d9073fa1186c5239a210583c74d0fbf5c6904c3ffbd1da2a04bd8197

    SHA512

    6883726bc9d052bd16813c9a23be967b72de230b5a6603a2f5f5cc7004bd705e4344fbb6493b04ec0a859ea485e3dc92dc3131b2e8b68ac18d0155caa501dc43

  • C:\Users\Admin\AppData\Local\Temp\Cab6155.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar6265.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/2628-30-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2628-44-0x00000000002F0000-0x000000000033F000-memory.dmp
    Filesize

    316KB

  • memory/2628-43-0x00000000002F0000-0x000000000033F000-memory.dmp
    Filesize

    316KB

  • memory/2628-48-0x00000000002F0000-0x000000000033F000-memory.dmp
    Filesize

    316KB

  • memory/2628-50-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2628-46-0x00000000002F0000-0x000000000033F000-memory.dmp
    Filesize

    316KB

  • memory/2628-52-0x00000000002F0000-0x000000000033F000-memory.dmp
    Filesize

    316KB

  • memory/2628-61-0x00000000002F0000-0x000000000033F000-memory.dmp
    Filesize

    316KB

  • memory/2628-67-0x00000000002F0000-0x000000000033F000-memory.dmp
    Filesize

    316KB

  • memory/2628-75-0x00000000002F0000-0x000000000033F000-memory.dmp
    Filesize

    316KB

  • memory/2628-73-0x00000000002F0000-0x000000000033F000-memory.dmp
    Filesize

    316KB

  • memory/2628-71-0x00000000002F0000-0x000000000033F000-memory.dmp
    Filesize

    316KB

  • memory/2628-69-0x00000000002F0000-0x000000000033F000-memory.dmp
    Filesize

    316KB

  • memory/2628-65-0x00000000002F0000-0x000000000033F000-memory.dmp
    Filesize

    316KB

  • memory/2628-63-0x00000000002F0000-0x000000000033F000-memory.dmp
    Filesize

    316KB

  • memory/2628-59-0x00000000002F0000-0x000000000033F000-memory.dmp
    Filesize

    316KB

  • memory/2628-57-0x00000000002F0000-0x000000000033F000-memory.dmp
    Filesize

    316KB

  • memory/2628-55-0x00000000002F0000-0x000000000033F000-memory.dmp
    Filesize

    316KB

  • memory/2628-54-0x000000007764F000-0x0000000077650000-memory.dmp
    Filesize

    4KB

  • memory/2628-39-0x00000000002E0000-0x00000000002E1000-memory.dmp
    Filesize

    4KB

  • memory/2628-111-0x00000000002F0000-0x000000000033F000-memory.dmp
    Filesize

    316KB

  • memory/2628-38-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2628-37-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2628-22-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2628-33-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2628-24-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2628-20-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2628-28-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2820-27-0x00000000002C0000-0x0000000000318000-memory.dmp
    Filesize

    352KB

  • memory/2820-25-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/2820-34-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/2820-17-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/2820-14-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/2820-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2820-7-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/2820-5-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/2820-3-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/2856-0-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2856-16-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2856-10-0x00000000024E0000-0x0000000002538000-memory.dmp
    Filesize

    352KB