Analysis
-
max time kernel
141s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
14/07/2024, 22:39
Behavioral task
behavioral1
Sample
4715edfff48d87e10803963ccb2f1545_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
4715edfff48d87e10803963ccb2f1545_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
4715edfff48d87e10803963ccb2f1545_JaffaCakes118.exe
-
Size
427KB
-
MD5
4715edfff48d87e10803963ccb2f1545
-
SHA1
59807ef987018380509c0eea5c5163e71bf3050e
-
SHA256
a076f948d01d037da6c08a4dc1f91a14aba2a48419cd77dd50e73dfe5d94f438
-
SHA512
662bec11287c7d60f0af2eeeec298d4a1c007f1f812b700799b763ed855705fec240088bb9d299308bd831244410be3873326abc8a3c8e0fa9b15903ef7d264f
-
SSDEEP
6144:3DHRDZrEKntNMzew/CQ5QyItjNurVuwLIpVqyJh98gWNlPTGQQm6agrdevryrNl:zHRDZrEKneCQOyIC2sPNtTird
Malware Config
Signatures
-
resource yara_rule behavioral1/files/0x00080000000120ff-17.dat aspack_v212_v242 -
Deletes itself 1 IoCs
pid Process 2156 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2380 SVCHOST.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 4715edfff48d87e10803963ccb2f1545_JaffaCakes118.exe File opened for modification \??\PhysicalDrive0 SVCHOST.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat SVCHOST.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\system\SVCHOST.exe 4715edfff48d87e10803963ccb2f1545_JaffaCakes118.exe File opened for modification C:\Windows\system\SVCHOST.exe 4715edfff48d87e10803963ccb2f1545_JaffaCakes118.exe File created C:\Windows\Delete.bat 4715edfff48d87e10803963ccb2f1545_JaffaCakes118.exe -
Modifies data under HKEY_USERS 33 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" SVCHOST.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" SVCHOST.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 SVCHOST.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" SVCHOST.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{6A7D231A-B601-4CC8-849A-CB8D84FFF8C0}\WpadDecision = "0" SVCHOST.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ca-91-5b-95-e5-88\WpadDecisionTime = 904dc7c33ed6da01 SVCHOST.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SVCHOST.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Control\MediaProperties\PrivateProperties SVCHOST.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings SVCHOST.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad SVCHOST.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{6A7D231A-B601-4CC8-849A-CB8D84FFF8C0} SVCHOST.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ca-91-5b-95-e5-88\WpadDecisionReason = "1" SVCHOST.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ca-91-5b-95-e5-88\WpadDecision = "0" SVCHOST.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SVCHOST.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Control SVCHOST.exe Set value (int) \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Control\MediaProperties\PrivateProperties\Joystick\Winmm\wheel = "1" SVCHOST.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0089000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 SVCHOST.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{6A7D231A-B601-4CC8-849A-CB8D84FFF8C0}\WpadNetworkName = "Network 3" SVCHOST.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Control\MediaProperties\PrivateProperties\Joystick\Winmm SVCHOST.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Control\MediaProperties SVCHOST.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{6A7D231A-B601-4CC8-849A-CB8D84FFF8C0}\WpadDecisionTime = 904dc7c33ed6da01 SVCHOST.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ca-91-5b-95-e5-88 SVCHOST.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{6A7D231A-B601-4CC8-849A-CB8D84FFF8C0}\ca-91-5b-95-e5-88 SVCHOST.exe Key created \REGISTRY\USER\.DEFAULT\System SVCHOST.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{6A7D231A-B601-4CC8-849A-CB8D84FFF8C0}\WpadDecisionReason = "1" SVCHOST.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings SVCHOST.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 SVCHOST.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Control\MediaProperties\PrivateProperties\Joystick SVCHOST.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Control\MediaProperties\PrivateProperties\Joystick\Winmm SVCHOST.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SVCHOST.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SVCHOST.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet SVCHOST.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections SVCHOST.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2388 4715edfff48d87e10803963ccb2f1545_JaffaCakes118.exe Token: SeDebugPrivilege 2380 SVCHOST.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2380 SVCHOST.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2388 wrote to memory of 2156 2388 4715edfff48d87e10803963ccb2f1545_JaffaCakes118.exe 31 PID 2388 wrote to memory of 2156 2388 4715edfff48d87e10803963ccb2f1545_JaffaCakes118.exe 31 PID 2388 wrote to memory of 2156 2388 4715edfff48d87e10803963ccb2f1545_JaffaCakes118.exe 31 PID 2388 wrote to memory of 2156 2388 4715edfff48d87e10803963ccb2f1545_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\4715edfff48d87e10803963ccb2f1545_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4715edfff48d87e10803963ccb2f1545_JaffaCakes118.exe"1⤵
- Writes to the Master Boot Record (MBR)
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\Delete.bat2⤵
- Deletes itself
PID:2156
-
-
C:\Windows\system\SVCHOST.exeC:\Windows\system\SVCHOST.exe1⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2380
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
214B
MD5810627a24fefae9f1343aa1a8d7cb702
SHA12ce8864f58caaa8f87214d2a113a14b11e964de7
SHA256faa8a2d10b72e78058b460e85aa2c04cfff9347dc3c0c78dc3d7016d9b548523
SHA512e8aa2d9adb08547ff9cb87c5a88b7ee11c6570c2f6b4f57ff75aaed7691eb3feb860073b6553d59d1c4dcfb425f40c766d3cba126d897110afe1161d0fab77f5
-
Filesize
427KB
MD54715edfff48d87e10803963ccb2f1545
SHA159807ef987018380509c0eea5c5163e71bf3050e
SHA256a076f948d01d037da6c08a4dc1f91a14aba2a48419cd77dd50e73dfe5d94f438
SHA512662bec11287c7d60f0af2eeeec298d4a1c007f1f812b700799b763ed855705fec240088bb9d299308bd831244410be3873326abc8a3c8e0fa9b15903ef7d264f