Analysis

  • max time kernel
    141s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    03-07-2024 18:28

General

  • Target

    2355d53b6c74d4f82caece8f581c677c_JaffaCakes118.exe

  • Size

    3.9MB

  • MD5

    2355d53b6c74d4f82caece8f581c677c

  • SHA1

    1283382c240f1de20ebdef88777c5a730d474804

  • SHA256

    f48167ca066052f30743f28b8b07941aeef91f93c677460545c9a34395196f03

  • SHA512

    45d135874cbaad555eb430825ca0510774ae0d5a3646f7c1e331fa44f7f1d7ff0b346e5e5f7ac6d56275bf083f33f9c251b81eed96c614f8857976d78b65d55e

  • SSDEEP

    98304:kDDqF5y5Z749uqDODECL/stieg3iIyCwD/:TF58cDODECL/soeqi3B/

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 10 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2355d53b6c74d4f82caece8f581c677c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2355d53b6c74d4f82caece8f581c677c_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Users\Admin\AppData\Local\Temp\SeFastInstall.exe
      C:\Users\Admin\AppData\Local\Temp\SeFastInstall.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Writes to the Master Boot Record (MBR)
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:3048
    • C:\Users\Admin\AppData\Local\Temp\Maxthon.exe
      C:\Users\Admin\AppData\Local\Temp\Maxthon.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2896
      • C:\Users\Admin\AppData\Local\Temp\is-7R6A2.tmp\Maxthon.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-7R6A2.tmp\Maxthon.tmp" /SL5="$60120,2728859,51712,C:\Users\Admin\AppData\Local\Temp\Maxthon.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: GetForegroundWindowSpam
        PID:2776

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Maxthon.exe

    Filesize

    2.9MB

    MD5

    cba303fa69aeb25bc0de8d091268b37a

    SHA1

    47b5a8b97ee6dcf7367cc7fc4f96533325f772ff

    SHA256

    c8d9e0c23746fad6884814d047fbbfacb797c90bc13601aac114c171360493d4

    SHA512

    ba2ea01f9e32fa0aeebb791c35ccf18b7800bfe8f76fc79e28d2cd646980fce302edfc70a667fd2bcbc4a1a953eeef6f22801d4da9d3eb4baf6b26eeb9376c6d

  • \Users\Admin\AppData\Local\Temp\SeFastInstall.exe

    Filesize

    222KB

    MD5

    86233d22d29833ef8e81e2b84734f74d

    SHA1

    be18c7bad708929843eb74828ef986c9177df29d

    SHA256

    9da46947678441028a0ebe57666ec43791b3ae5217d75c2c47c599c6fc016b72

    SHA512

    f6bde93171977d3b20c8d7ab836b9962d887a064b79f3f6090dbcd308144b8801dc4043be33aab09446eab7244ebd95bbc8e01d1044f40578be1ea61afa7433d

  • \Users\Admin\AppData\Local\Temp\is-7R6A2.tmp\Maxthon.tmp

    Filesize

    693KB

    MD5

    82e31dc1c0fa036f7dfaff76c13003cf

    SHA1

    2642671a2faf72af7d64e953b49e62f538d53824

    SHA256

    db6aa814463fa84a36bd66efacfaa1b91f92ba658b7145fabf5f6ee018e4c634

    SHA512

    86f09d6387fedf6cfec7edd1e93ad89898377e314baaf75dc090194c3af17339a592ba5342c5240be4f9a12bbc40f621062226660b32047843564037155b3641

  • \Users\Admin\AppData\Local\Temp\is-STIVE.tmp\_isetup\_shfoldr.dll

    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • memory/2176-8-0x0000000002770000-0x000000000281B000-memory.dmp

    Filesize

    684KB

  • memory/2776-42-0x0000000000400000-0x00000000004BE000-memory.dmp

    Filesize

    760KB

  • memory/2896-41-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2896-24-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2896-27-0x0000000000401000-0x000000000040B000-memory.dmp

    Filesize

    40KB

  • memory/3048-43-0x0000000000400000-0x00000000004AB000-memory.dmp

    Filesize

    684KB

  • memory/3048-59-0x0000000000400000-0x00000000004AB000-memory.dmp

    Filesize

    684KB

  • memory/3048-22-0x0000000000240000-0x00000000002EB000-memory.dmp

    Filesize

    684KB

  • memory/3048-11-0x0000000000400000-0x00000000004AB000-memory.dmp

    Filesize

    684KB

  • memory/3048-46-0x0000000000240000-0x00000000002EB000-memory.dmp

    Filesize

    684KB

  • memory/3048-47-0x0000000000400000-0x00000000004AB000-memory.dmp

    Filesize

    684KB

  • memory/3048-50-0x0000000000400000-0x00000000004AB000-memory.dmp

    Filesize

    684KB

  • memory/3048-53-0x0000000000400000-0x00000000004AB000-memory.dmp

    Filesize

    684KB

  • memory/3048-56-0x0000000000400000-0x00000000004AB000-memory.dmp

    Filesize

    684KB

  • memory/3048-40-0x0000000000400000-0x00000000004AB000-memory.dmp

    Filesize

    684KB

  • memory/3048-62-0x0000000000400000-0x00000000004AB000-memory.dmp

    Filesize

    684KB

  • memory/3048-65-0x0000000000400000-0x00000000004AB000-memory.dmp

    Filesize

    684KB

  • memory/3048-68-0x0000000000400000-0x00000000004AB000-memory.dmp

    Filesize

    684KB

  • memory/3048-71-0x0000000000400000-0x00000000004AB000-memory.dmp

    Filesize

    684KB

  • memory/3048-74-0x0000000000400000-0x00000000004AB000-memory.dmp

    Filesize

    684KB

  • memory/3048-77-0x0000000000400000-0x00000000004AB000-memory.dmp

    Filesize

    684KB

  • memory/3048-80-0x0000000000400000-0x00000000004AB000-memory.dmp

    Filesize

    684KB