Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 07:39

General

  • Target

    fc41fa53d929a710c69082af94cc2547_JaffaCakes118.exe

  • Size

    43KB

  • MD5

    fc41fa53d929a710c69082af94cc2547

  • SHA1

    d7363e135c0eb0919dbbc309b63aa25812a161cf

  • SHA256

    7155d35c0b7b12363bfcfad8d2692221c031612e2194743bbccf3b6754684aa7

  • SHA512

    154e48be55c2c1a80539b1b282daf6f3caeff1e71e1bd703e50c1fd6e4075f0048d2924b43849a196ba271f080e4c7bd2a1dba84c77a67c8b16a08ad2e109cc6

  • SSDEEP

    768:LpgDlh9nHtJbzwsp7YHHQXtSH0y9teIKVv/eHOVq1dtQYXmXH4:tgH9NJbRYHHSSUyQV30OQIYXmXH4

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Windows directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc41fa53d929a710c69082af94cc2547_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fc41fa53d929a710c69082af94cc2547_JaffaCakes118.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3932
    • C:\windows\svchosts.exe
      C:\windows\svchosts.exe auto
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:3640
    • C:\progra~1\Intern~1\iexplore.exe
      C:\\progra~1\\Intern~1\\iexplore.exe http://jianqiangzhe1.com/AddSetup.asp?id=137&localID=QM00013&isqq=3
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4556
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4556 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1460
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4412 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:116

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Defense Evasion

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
      Filesize

      471B

      MD5

      4e981d0b7c38bdc36065b0244ef73c15

      SHA1

      c9ec66cc6b2049c4801d9256cdf50bfa772227e8

      SHA256

      ffde49ad889e401f6b4e5df21406b6bdee53635137333c4947f990013472d3e4

      SHA512

      a77173d5b6759bf062a1a0766f7de0456958435b671ed4ca8dad2cc434b2a707d1cf0c3a6038886f7f5bbed030efff46028c7bd0b478f09a47283589b2851a30

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
      Filesize

      404B

      MD5

      7a6f5afa4d1259d9f71aadbe9b88be14

      SHA1

      59224033840f779a2418ea22596f197ff59b6dfb

      SHA256

      ab8da443c7f92919633d050136a5969ada6bdea107ad064e5370510d838f6588

      SHA512

      e53845b9d8721413c3f4074bad3a10a02e89edd0dee2827b1e92fb5ba26d421b6c22968d0b9d6e5d5567e66d861a820a4f9dc7e8227b2922a09474f05ec1a3bb

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8ZO46T3J\suggestions[1].en-US
      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • C:\Windows\svchosts.exe
      Filesize

      43KB

      MD5

      fc41fa53d929a710c69082af94cc2547

      SHA1

      d7363e135c0eb0919dbbc309b63aa25812a161cf

      SHA256

      7155d35c0b7b12363bfcfad8d2692221c031612e2194743bbccf3b6754684aa7

      SHA512

      154e48be55c2c1a80539b1b282daf6f3caeff1e71e1bd703e50c1fd6e4075f0048d2924b43849a196ba271f080e4c7bd2a1dba84c77a67c8b16a08ad2e109cc6

    • memory/3640-92-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/3932-0-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/3932-58-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/4556-38-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-42-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-18-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-19-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-20-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-21-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-23-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-24-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-26-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-28-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-29-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-30-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-31-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-32-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-34-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-36-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-37-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-16-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-39-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-40-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-41-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-17-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-43-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-44-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-48-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-49-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-50-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-51-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-52-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-57-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-15-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-65-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-66-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-67-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-68-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-69-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-71-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-72-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-74-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-14-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-13-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-11-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB

    • memory/4556-10-0x00007FFC9DF30000-0x00007FFC9DF9E000-memory.dmp
      Filesize

      440KB