Analysis

  • max time kernel
    150s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 07:39

General

  • Target

    fc41fa53d929a710c69082af94cc2547_JaffaCakes118.exe

  • Size

    43KB

  • MD5

    fc41fa53d929a710c69082af94cc2547

  • SHA1

    d7363e135c0eb0919dbbc309b63aa25812a161cf

  • SHA256

    7155d35c0b7b12363bfcfad8d2692221c031612e2194743bbccf3b6754684aa7

  • SHA512

    154e48be55c2c1a80539b1b282daf6f3caeff1e71e1bd703e50c1fd6e4075f0048d2924b43849a196ba271f080e4c7bd2a1dba84c77a67c8b16a08ad2e109cc6

  • SSDEEP

    768:LpgDlh9nHtJbzwsp7YHHQXtSH0y9teIKVv/eHOVq1dtQYXmXH4:tgH9NJbRYHHSSUyQV30OQIYXmXH4

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Windows directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc41fa53d929a710c69082af94cc2547_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fc41fa53d929a710c69082af94cc2547_JaffaCakes118.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\windows\svchosts.exe
      C:\windows\svchosts.exe auto
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:2588
    • C:\progra~1\Intern~1\iexplore.exe
      C:\\progra~1\\Intern~1\\iexplore.exe http://jianqiangzhe1.com/AddSetup.asp?id=137&localID=QM00013&isqq=3
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2216
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2216 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2620

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    34866dc386dfa84180fbe8bf382688d1

    SHA1

    092c9e57660fa4838ddff37ab146173914079b94

    SHA256

    a4dd7e3832061173079b4732ed50f08239f2ad3f9f6fc24b855f7192407bcd6a

    SHA512

    7746eb31600c1749b0de9ce1f7f3cc33532dad16da3da4ca99e45ff6423162d7bac29b8496ca0512d4f65c8c9e73deec93f7aa172ac479ea768a1b05aac4db65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    14731c349017fd25a44797a7f4035ae1

    SHA1

    2ad3adcdf4fb71075e7c0ed82b04ea808da6385f

    SHA256

    0a255b95feded2461ecf6422721846ee849625f06aff204ec97be8558b773a69

    SHA512

    0972ec7744d0ced0fb709f7ad4d3396fa7581b13b04a2f7062652d741e70dc0fdf2498024e6e88dbf461a76daba10484e7aff47733e8d1b8e27631d8cbf9521c

  • C:\Users\Admin\AppData\Local\Temp\Tar4072.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Windows\svchosts.exe
    Filesize

    43KB

    MD5

    fc41fa53d929a710c69082af94cc2547

    SHA1

    d7363e135c0eb0919dbbc309b63aa25812a161cf

    SHA256

    7155d35c0b7b12363bfcfad8d2692221c031612e2194743bbccf3b6754684aa7

    SHA512

    154e48be55c2c1a80539b1b282daf6f3caeff1e71e1bd703e50c1fd6e4075f0048d2924b43849a196ba271f080e4c7bd2a1dba84c77a67c8b16a08ad2e109cc6

  • memory/2148-11-0x0000000000230000-0x000000000024E000-memory.dmp
    Filesize

    120KB

  • memory/2148-20-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2148-0-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2148-10-0x0000000000230000-0x000000000024E000-memory.dmp
    Filesize

    120KB

  • memory/2216-15-0x0000000002CC0000-0x0000000002CD0000-memory.dmp
    Filesize

    64KB

  • memory/2588-21-0x0000000000360000-0x0000000000362000-memory.dmp
    Filesize

    8KB

  • memory/2588-13-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2588-89-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2588-320-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB