Analysis

  • max time kernel
    142s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-05-2024 03:13

General

  • Target

    1a7e7c30455fe01bb74cc1beac9c20c1_JaffaCakes118.exe

  • Size

    31.9MB

  • MD5

    1a7e7c30455fe01bb74cc1beac9c20c1

  • SHA1

    f019ba09eba872bf9c7713612caae114ba060eb8

  • SHA256

    80d28b14d2172c2a3a76a718b604d120ff2a8e80424d68790afbe0bd267ee064

  • SHA512

    c80f096cf8422d2d47a59e1dc2d150542f87c6167b8701a77fa43ca9e240ec85bc5485ee5f56efe3ffd27debe6ec0d7aafe064df3598845638f6444116895114

  • SSDEEP

    786432:dbf97HMYUtdEXaSNFqZNVg2G0TzsVGYptBI+xpF7:dLZsRPEKS7sUw/sVGY3B1xpZ

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a7e7c30455fe01bb74cc1beac9c20c1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1a7e7c30455fe01bb74cc1beac9c20c1_JaffaCakes118.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Loads dropped DLL
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Users\Admin\AppData\Local\Temp\nspD2C3.tmp\Statistics.exe
      "C:\Users\Admin\AppData\Local\Temp\nspD2C3.tmp\Statistics.exe" cmd=2567&ctype=1&itype=11&ver=9.12.1296.0&str1=B87378B0B077A5FB1FE31D3BD7219D73&str2=channel1&vid=explorer.exe&url=1a7e7c30455fe01bb74cc1beac9c20c1_JaffaCakes118.exe
      2⤵
      • Executes dropped EXE
      PID:4908
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2676 --field-trial-handle=2256,i,6670388345726423024,18382795228658886258,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1624

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nspD2C3.tmp\InstallHelper.dll
      Filesize

      308KB

      MD5

      b5cf41119267aa29d51cd0bb2027c1aa

      SHA1

      bb1251b652806fff5c093cbbcefb8f62eac4a3ae

      SHA256

      5328a65448499a882cced9487db3e989384b9e2bcb65873095cfa45bb99be752

      SHA512

      41334a29d982eb99a0811ae942d057ffbaeb6cc7ce84d2b7d1276b2b26b4e0aed084b9dc75e5f2deebd04555eebded11c577afc911c332a5b7a53f457e2dd090

    • C:\Users\Admin\AppData\Local\Temp\nspD2C3.tmp\ProcDll.dll
      Filesize

      1000KB

      MD5

      889686a649b80f6025f246ea6e778021

      SHA1

      4ca2cb0117dd6fd63dc197707970efb19144ed56

      SHA256

      8a0ebf941c15a69c9a7978aa8b17700dbcf0790768c372cbb16cc8e64611b54d

      SHA512

      ea78a522e046166666989f7b41cce14cc96ea0156277ffe45c77b5190ad90236e107f725e063552177bb5225f4cbef064363256a7e90e58d617e8653e1a9bf2f

    • C:\Users\Admin\AppData\Local\Temp\nspD2C3.tmp\Statistics.exe
      Filesize

      268KB

      MD5

      8cd1ca96e2d6202be5d19fcefa35bbb9

      SHA1

      87f363b889b6ddf7cce6f7de981a36e5d600909c

      SHA256

      49cd107a52f0c7a7ea546ae1795b7044628361dcf6884b4a57f4c6e1fda109c5

      SHA512

      239a7549c596c6b9f670b38eda1bafa2cb62db46deab53ab20afcc01f85481766744c3578230d13d82e5eaa7c40104555bb4fb85d7d22b02a9cd426162bb5144

    • C:\Users\Admin\AppData\Local\Temp\nspD2C3.tmp\System.dll
      Filesize

      18KB

      MD5

      92fc9e50e8511609257cb59f633f13d6

      SHA1

      f95f0df12deb5dc4b281732d983bb2c103c17b56

      SHA256

      953ba87a30cbe067408e75bba9fe750c0e60270607aba1ec953bd730c337fe3b

      SHA512

      fe4a4d3e6ba6ae0bb2194f7667443dd5be591ef2e9b1f792d80d7ed3ad1685858dbb856548f01d5a73e80cd9cdb144f24f4d517f8f91b2eb376606c325041093

    • C:\Users\Admin\AppData\Local\Temp\nspD2C3.tmp\pic\shadow_active.png
      Filesize

      4KB

      MD5

      c3cddafea6c6fa8dd2f23f9a6e18dd98

      SHA1

      d50fca37045eaa24f87fe295b78b3269e12f7f67

      SHA256

      c1be0784d3a780ccaf5ddb89ec657cac39b14b37c617d843f9e666793e4d8b41

      SHA512

      c44c3d45eb6b59bac77e93e73ccf3b69edf1a51c07ad987d2a1ea6f4c0a3d4395325f905a2f4ff5906143be7b94ed8acf2c45afeffb39710f9d35edffdf5e1d8

    • memory/1704-12-0x0000000003220000-0x000000000331F000-memory.dmp
      Filesize

      1020KB