Analysis

  • max time kernel
    140s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 04:47

General

  • Target

    f98a79b39b324d84f8bfb2009fa55c9d_JaffaCakes118.exe

  • Size

    330KB

  • MD5

    f98a79b39b324d84f8bfb2009fa55c9d

  • SHA1

    0f9166c76e4741f65ef7ac48d25a3d9518fab868

  • SHA256

    29cb10422552ac0f885e1a84135f625fa4e223a5f5ce0987aba189b6c1265dfd

  • SHA512

    f5a245aa35f34e50153032f9fe23e2449855e36c9c6d29dd9765a2e90e49dc83556942e6d95b83d6be181ddbfd5c43c83468abf345b88d554307176c9e38820d

  • SSDEEP

    6144:GS+QH6yN8wfRe3q+2ZYbO2PY/eQanlrU9nj9mksfeLrj25vobaZUxf:QE6y66e3N272PYXZ5j9mkjrj25vBSxf

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f98a79b39b324d84f8bfb2009fa55c9d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f98a79b39b324d84f8bfb2009fa55c9d_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    • Drops file in Program Files directory
    • Modifies system certificate store
    PID:4132

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4132-0-0x0000000000400000-0x00000000004BD000-memory.dmp
    Filesize

    756KB

  • memory/4132-9-0x0000000000400000-0x00000000004BD000-memory.dmp
    Filesize

    756KB

  • memory/4132-15-0x0000000000400000-0x00000000004BD000-memory.dmp
    Filesize

    756KB