Analysis

  • max time kernel
    123s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 09:23

General

  • Target

    f9ff571bd8066d37280d0b612e5a6039_JaffaCakes118.exe

  • Size

    348KB

  • MD5

    f9ff571bd8066d37280d0b612e5a6039

  • SHA1

    f31f3ab81bcb688dcc97624f2f59fa6d097c3ea0

  • SHA256

    50ff149aa8c9813786a53b5b4ea94987857725fe7c9a1c9210794b5482dc54fa

  • SHA512

    6d2326ae162709d7381e24b0e8738ef51c18c3f3b77ebd8489308e77d9f37d7e557ad85fb5e01a59eeac0d03eade750e9c66850788eaca02007815e5a0dd059a

  • SSDEEP

    6144:zv+xdnkSw4IKIxGWAq2JwvP6bQ7yMP+DE827VVfi7wvP6bQ7yMP+DE827PD:zutIx4k6b7MP+Dd25J6b7MP+Dd23

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9ff571bd8066d37280d0b612e5a6039_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f9ff571bd8066d37280d0b612e5a6039_JaffaCakes118.exe"
    1⤵
    • Drops file in Drivers directory
    • Writes to the Master Boot Record (MBR)
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    PID:2928

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2928-0-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/2928-1-0x00000000001F0000-0x0000000000220000-memory.dmp
    Filesize

    192KB

  • memory/2928-2-0x00000000002A0000-0x00000000002A4000-memory.dmp
    Filesize

    16KB

  • memory/2928-5-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/2928-20-0x0000000001C90000-0x0000000001C91000-memory.dmp
    Filesize

    4KB

  • memory/2928-19-0x0000000001C60000-0x0000000001C61000-memory.dmp
    Filesize

    4KB

  • memory/2928-18-0x0000000001C70000-0x0000000001C71000-memory.dmp
    Filesize

    4KB

  • memory/2928-17-0x00000000006A0000-0x00000000006A1000-memory.dmp
    Filesize

    4KB

  • memory/2928-16-0x0000000001C50000-0x0000000001C51000-memory.dmp
    Filesize

    4KB

  • memory/2928-15-0x0000000000680000-0x0000000000681000-memory.dmp
    Filesize

    4KB

  • memory/2928-14-0x0000000000690000-0x0000000000691000-memory.dmp
    Filesize

    4KB

  • memory/2928-13-0x00000000002F0000-0x00000000002F1000-memory.dmp
    Filesize

    4KB

  • memory/2928-12-0x0000000000670000-0x0000000000671000-memory.dmp
    Filesize

    4KB

  • memory/2928-11-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/2928-10-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/2928-9-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/2928-8-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/2928-7-0x00000000001F0000-0x0000000000220000-memory.dmp
    Filesize

    192KB

  • memory/2928-6-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB