Analysis

  • max time kernel
    31s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 17:28

General

  • Target

    facf889a46495eed13a59381a60cc079_JaffaCakes118.dll

  • Size

    141KB

  • MD5

    facf889a46495eed13a59381a60cc079

  • SHA1

    4f8c4272f62608da534285b69b4e2b5ff74255ee

  • SHA256

    2ce54622a2964a36435d34d1cc8800dacb43b980b540dac64f5636de286759ce

  • SHA512

    8ad8d007d6e2df545420d7934015af1afa45dd314f651778ab45a6576cb8388aedd444ed514c9f350365c180587fab2b90c101079a314b08e284a32653754a8e

  • SSDEEP

    3072:Eomy9OVf/YYEezo8usyBoUvYYYD3zKneQygZgC0Pgs:Eo5GYYS8usMfYYO3TcZgCEg

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\facf889a46495eed13a59381a60cc079_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\facf889a46495eed13a59381a60cc079_JaffaCakes118.dll,#1
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\Users\Admin\AppData\Local\Temp\setup662320576.exe
        "C:\Users\Admin\AppData\Local\Temp\setup662320576.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Writes to the Master Boot Record (MBR)
        • Suspicious use of AdjustPrivilegeToken
        PID:3008

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\setup662320576.exe
    Filesize

    141KB

    MD5

    31111b7c81a733571a7cc06e635dd28d

    SHA1

    3b9a6d377ba3e796267244399b7b5cee2667d199

    SHA256

    ba1c013de3d76096a9783608b28039d01ebb187b5b9d53aeee0cbaaef7b2bb8f

    SHA512

    1fe5cc2cb0c1f10679c43cec1cbb254ce0005b583ebfadb8cc62c17f81263723398b8f67b9db20ca2dd058e04aeb40e846b6bbd495762871f472bce7acc17da5

  • memory/2732-3-0x0000000000210000-0x00000000002D4000-memory.dmp
    Filesize

    784KB

  • memory/2732-0-0x0000000000180000-0x00000000001A8000-memory.dmp
    Filesize

    160KB

  • memory/2732-13-0x0000000000210000-0x00000000002D4000-memory.dmp
    Filesize

    784KB

  • memory/2732-17-0x0000000000180000-0x0000000000182000-memory.dmp
    Filesize

    8KB

  • memory/3008-14-0x00000000022D0000-0x0000000002394000-memory.dmp
    Filesize

    784KB

  • memory/3008-15-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB