Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 08:26

General

  • Target

    1a98bfabfe77a6075f78d20867c12e00_JaffaCakes118.exe

  • Size

    88KB

  • MD5

    1a98bfabfe77a6075f78d20867c12e00

  • SHA1

    10ad95d12a670b34538bbc49e010ca457b5e5dbf

  • SHA256

    d4bbf9776c8c9bb22feb25501e3bf31f2110f655ae81af3320c77dde0e3140ba

  • SHA512

    c7ca954c296a6eaa193866f6dc740210693aa79e8691c7bfb14b24372bfe769aa96760378683a2e37fa20f0f9637c65b2e5c83f8c6e9784d5a43d510fa03e1d6

  • SSDEEP

    1536:dXNXdlRH+Dwk4cSGesvhC8plnQ85+HwClgfTQqPTFTCtOQ8Ccfit:ddtlRH+UxGzh3HQ85+QqoTBfit

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • VMProtect packed file 6 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Windows directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a98bfabfe77a6075f78d20867c12e00_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1a98bfabfe77a6075f78d20867c12e00_JaffaCakes118.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\windows\svchosts.exe
      C:\windows\svchosts.exe auto
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1632
    • C:\progra~1\Intern~1\iexplore.exe
      C:\\progra~1\\Intern~1\\iexplore.exe http://jianqiangzhe1.com/AddSetup.asp?id=137&localID=DD00013&isqq=3
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2360 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2872

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9b8c92379e66767bc0241d0fe83834c7

    SHA1

    75c8000b4aa6d2e765e80ff8652b47437d0c2d0c

    SHA256

    2a137560b89914723cfc30cafa137d61d2189e8044b40165e645adc5d284575a

    SHA512

    38de6db0c4c29911683b0834591e0b924ae76e1d301c1a93293e512550b33cf0fac39e2da30187e9a5472920cdbf2e53c4ad3d32b80a05e71b70253c021b9867

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c3b05ce10c7b2867939c56970240e12d

    SHA1

    f1ae664db95840fd00409e5d3dc2054ad2f5e89e

    SHA256

    446fb94f399b4feb95585238d92969e0fbbfabe2b87423e8ec77eed65d0af6ed

    SHA512

    42546de2860f34f6ccff3779dca63d4d6f7711b4f692e6f19b327e1566fa8f3df13c69cb598828ec9de7d654ec8a6ec68423796add4d1aa21460cbb86efd5526

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8765385b69b15ae0c76f9abbc9c13311

    SHA1

    e117334a94cd1f371d40f767228faea10b9d8354

    SHA256

    0e264a527e5cf1cd25b13cd7cb1fc20e6ab26b23a7a64e091c9eee0b4111aa73

    SHA512

    53c1be402a046a51dee8b31c98cc2f94150dd5cdb9b6413a7a05a2ee410c7ad19fde720441814054ca465ee6957b9e8b4770fc33233808ff5356a8bca948ebdc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    26b5916b35d23198cf3ac66ef3832d5f

    SHA1

    d36d63734832421b42bf5f4dee603eb4c155d73e

    SHA256

    96016c720e9a8642b67def7c885ca0d08ec4d0fd925c4ebda68b6c759f41fc1c

    SHA512

    9d2dcf845e508b3dff75bd5aa858558c77cda13372af452b0e239caeba6127fb0c00add9514c9a7c925f7aa07e5390c17a83e9a574d757721eac2fcac184387f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f457c180cff6e0f42302784f337f59b9

    SHA1

    30833a233b28f3360aec4476f8487f9ec662673f

    SHA256

    54b91823ca66a84b78316236f725c59da186648003c1ee4a64d2529485cb1e62

    SHA512

    6974c4e81e6354d7768f7fb109622297b4dd4012fb10f31460d3e533b5f60d985bb1a08770ea6e97d6ad53a880b76988f8f1830e06cb730afe174f99020856e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    65cc7be04088c5206aad3e20a9f2880f

    SHA1

    cc69cce12d7fb715f48cb40b2226b2fa801a80d2

    SHA256

    d44ed648ef5532e8da3873c7097b0d5ed0c3e684b89441fc385cc4adce0cd6d1

    SHA512

    fdd01c28bedb1b312faf79200a4d18ab771387474104c46d1ec32e4814adcec1013e7ddfe200f4d17acee003673161c4bcfc42bc80281cb2a2137bdd55fd09df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a72027f1d954c54aaeb864fa206e4965

    SHA1

    853c2d765e664c76aaf3353ee1f85f0f198b8e3f

    SHA256

    70a2079cb48b69176becf7361be8a7007468f31b242d4056c78e544f763a0850

    SHA512

    11c4e0b9d427b71da5d1a00ca3dd24a71b13febf1cee2c87b3b138f3e2609152a2e762045d9fd3ad89c71c8c7d9640f174b3c25edd7386c375a67ff68726c12b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f5d652c4161a2f010dbf50d63eb291dc

    SHA1

    18923f7694968c5da171aa98eb0c554ff57c0f88

    SHA256

    ae66d3e0252e2d5c362d220c1bec373fb67f729ab357248b817cb446191b89d7

    SHA512

    92ffd1660a7e195894e1775432e5f6fb3e5c588a7980fa965bc106eefb8c4843069929e188721bc4f9a64c04cd842eb9b2ddfc73b4a1f3df37ef769deae64a6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2056cbcf1a5dff41b2e2e0ac2b9b130e

    SHA1

    8e7737d4491a08c586ec11963f8f87ca97399f37

    SHA256

    d79018bcf3f9fd61850f709bfe8e770970583b1521fdd003c316e05df163bd6a

    SHA512

    0e51512eb00f47bdb4f45c2c6162c6a3b526ae0adffda778ecf19e891cf8a21456f773dd8a5ba4a8c411d8633c60085031fd1832eeeaaa711fe8da485a5822f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    85914cfd5f74224e8abbfe97077e3ab9

    SHA1

    ff529fac62ebce211d55b5ca1ce6b2c90c2702ea

    SHA256

    e5c19854912cc214e85996ea1dcc27f668448aeb0e3dea50142231c2975283af

    SHA512

    190786230623ad6565c1439425aea528902a410bcc8da7f37c2f2d7146f54af3ea88738a6da5b1c30dbb52d5cd45cff158e91afd6a10f98eff178252cf62b387

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6d1137085f0a18b43e0b6f36bc01a849

    SHA1

    f96aeff7c67d8f735746807744c23c16d15533be

    SHA256

    81af9061035730ddc5819f10f2068abe61f701b3bbc1c23674b78674f0b93554

    SHA512

    4fdb7a918ffde6f72a798c5d8b233202b71a8b89966dd4a2ef19c14594b160b86d6daf7a25e863702788b36684f26cc1d17149f7b132d752ec8c5cfbc9a7897a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    eb7418a5aeb7150217fe46fc2483861f

    SHA1

    6fdd919deb97b7587bfe71d65f193296e407a433

    SHA256

    c0064fbd245958c433a1baf650d61ea1d501c1d98ffec7008ad6d84d5f2a3719

    SHA512

    1b0a0050f3b0a01105923cf7ae6d54d4d9cb249526119dd448524849e2b5bce360d5133308902539d9208818495c851feb658bc74ed603cbd334c262cd339c1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4cf7981dfd81f4fcc753a3afd2fa18d5

    SHA1

    342b00d6c8f0a556048391e739a6c8f1d7730b50

    SHA256

    3fc20d3a7acc21a6e772f825b2628927986df5025d2a01f3adb32a29a973ca9b

    SHA512

    dcd83bdaa2154b92cacaede73be8003a05f60cb5dd21ccccf9542cc17c52cdd05d6667100bfee41dd8ecb7aef912f5d80e9dcb8fd6f5bfe08f8e3cb627d2db45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    acea9737d792ec05989ff5485eab610e

    SHA1

    71e985f52b18e21ebb8afe2b45dc8eeb912c2a30

    SHA256

    3c02e60debb8f8639b5ab2638af38799cfb2394a9360d4d5c41c9e0b9b45f4fc

    SHA512

    cee3b224093312c08c7c58d2b724a0078ae85c5ea18b0d288af34e2f95116f4324ccbd226dbca38ae20f7f886292983c5001cf225b1f219d40f2bc8e747ffee8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a7ef2b450fbab27c99933cc18827b488

    SHA1

    6450b064f6af559138be40f95b6b31c8768f538c

    SHA256

    65ac52ca48ac734d41f428493f41f3e5ec43faa76f6399b52aa93278ab6dd663

    SHA512

    ed63e33afd204fa53ecdadd044daa559286190446e732790f176a00cb4dc40479e94df99f17eb6496c38c75b82e8c92299a8795eac1bf35df1a887b38a21333d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8e5a2cee21cb235d5fb27a8005c16d1d

    SHA1

    e0621c0a53b1c4d8229679d0ae96b1d805d7645a

    SHA256

    3f42e18225f2ac96e0d38d0b36cd211727628e365d28a1862979a85a82c2ae98

    SHA512

    7b8ddc6e11e022ec9c30e89d189c3a1deac0269b2491b450ccfdf267e0145688246602942c37ebeaaf1e7e510c2a0405460790bb56ff01b8e3107df73ea88a51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    479a6b01b06eb9a13e504fc0ffe97992

    SHA1

    89dbb65e9289f0af44b7e6d88b2a06a77b2da666

    SHA256

    5222b0ad44f7036dcbf6e6fb4d66d91924c48f86074adba7c2d8af3e0c03e8c8

    SHA512

    b5f53380297db88edac24a485930fe4c14272d19e5ebd9ffe2e097d3b521fb3f9147afeda74e54483ad5c51186603ebb0c94a389acf4ea2c718ffef061a90502

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ca1743c5ea0eb47dd1db5fa19227479c

    SHA1

    5768e2da94b7acb90ff76c90a4ef0f6c239e4571

    SHA256

    30d058011679271abd156ce052f1773ff075d4b0b64932b93d8e8e0a326c1aab

    SHA512

    64c42aaf9fa4bac7fffe865286929e34aec192ca30fd05a0e55aebe68fd74e6c66352d0ef75d958e400d5f23e580c8c29e712a9ab459cde2d0824518e998a1d1

  • C:\Users\Admin\AppData\Local\Temp\Cab3120.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Cab31BF.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar31D4.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\svchosts.exe
    Filesize

    88KB

    MD5

    1a98bfabfe77a6075f78d20867c12e00

    SHA1

    10ad95d12a670b34538bbc49e010ca457b5e5dbf

    SHA256

    d4bbf9776c8c9bb22feb25501e3bf31f2110f655ae81af3320c77dde0e3140ba

    SHA512

    c7ca954c296a6eaa193866f6dc740210693aa79e8691c7bfb14b24372bfe769aa96760378683a2e37fa20f0f9637c65b2e5c83f8c6e9784d5a43d510fa03e1d6

  • memory/1632-496-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/1632-12-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/1632-21-0x00000000003D0000-0x00000000003D2000-memory.dmp
    Filesize

    8KB

  • memory/2228-0-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/2228-1-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/2228-11-0x0000000000230000-0x0000000000261000-memory.dmp
    Filesize

    196KB

  • memory/2228-20-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/2360-15-0x0000000002CD0000-0x0000000002CE0000-memory.dmp
    Filesize

    64KB