Analysis

  • max time kernel
    118s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 23:26

General

  • Target

    f8fbea9a1973858ae61fe4879259d650_JaffaCakes118.exe

  • Size

    723KB

  • MD5

    f8fbea9a1973858ae61fe4879259d650

  • SHA1

    8eaa5a80614158ce5d4505c5eab655acc461a8f1

  • SHA256

    d84d761d3cd75589e3169354f92456a61aa9f5cfc9d4fc696ff4dcf950b05044

  • SHA512

    656f72fccd71bf82716ce950d250de16f63de03604761d9e3b16605f1138beca65ad7ff5d3dcba65dc5456d62a9ed239a9bd3bf84985168a1402a9c6cbd14ea4

  • SSDEEP

    12288:nt9v5UZIvX41qVb0xxOSDjld1bBRXjIjb/2BbMNj3j:nt9O4wm0xxOOrNRmqbMNH

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8fbea9a1973858ae61fe4879259d650_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f8fbea9a1973858ae61fe4879259d650_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    PID:2216

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2216-0-0x0000000000400000-0x00000000004B9000-memory.dmp
    Filesize

    740KB