Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 07:55

General

  • Target

    f9daf78868ffd7c6fe582e48b66939a4_JaffaCakes118.dll

  • Size

    120KB

  • MD5

    f9daf78868ffd7c6fe582e48b66939a4

  • SHA1

    6d40c8bcdc919543579f7fd30456ef2af1ec7da6

  • SHA256

    ea085ef6d521046a0cf00556fa65892d20a3fb0dc35ff0e0e8d965856e64da4f

  • SHA512

    767e9b428f16345b1e7ce8eba3096950a0bb68a7eeb6a9fda7519b567d2c479254b89dfdff9c45b7fdb0f456b096e0787b7129c84db85ffb1417ead21a8c93c3

  • SSDEEP

    3072:2WWos0SgsfcwLGGQ0aNScn4Y4ULFQ9CuM8p0:2RgMSGBrcn439zM8p0

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f9daf78868ffd7c6fe582e48b66939a4_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f9daf78868ffd7c6fe582e48b66939a4_JaffaCakes118.dll,#1
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Suspicious behavior: EnumeratesProcesses
      PID:1908

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1908-0-0x00000000000C0000-0x00000000000CB000-memory.dmp
    Filesize

    44KB

  • memory/1908-1-0x0000000010000000-0x000000001000A000-memory.dmp
    Filesize

    40KB

  • memory/1908-4-0x0000000010000000-0x000000001000A000-memory.dmp
    Filesize

    40KB