Analysis

  • max time kernel
    142s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 16:47

General

  • Target

    fabc3d5d50b3519aa76a986b5aca1e2e_JaffaCakes118.exe

  • Size

    869KB

  • MD5

    fabc3d5d50b3519aa76a986b5aca1e2e

  • SHA1

    fd87b55e3642e312359483eb33d086c495fa296f

  • SHA256

    4958f4216dc3a6075f44d198d7eac9956ad85aa26f9f65d66e18a46d420ea636

  • SHA512

    407524356bfe3fa69cf65d9bb9f0f371f8a1f09d013d56de3489710f8e430233f0b9514bcd503fc63da41f920bb7df3721454e61cfed5527cc70766717439d9b

  • SSDEEP

    24576:bsKFvsqDWA3TpADpXe6SeT+hM2wrqI7BI4/Gk:pPn3VRnqrqBgX

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fabc3d5d50b3519aa76a986b5aca1e2e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fabc3d5d50b3519aa76a986b5aca1e2e_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4888
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4388 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3480

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\V220101109.EPE
      Filesize

      492KB

      MD5

      756242a8209a3f4a813968f2e771b971

      SHA1

      fe1ddade1cbfb7d78d5908e611757a3f401082a4

      SHA256

      eefa691cb7cbcbfd81dee4c433cfbb1e2a604f9316ea2bb9f391b601470ecff6

      SHA512

      b217cca747a7105cbae0932e723349de614430f90442fb91763dd5881c2dd2658f055be4b850f39d0fe5ecfe82555bf41adc6583298ad59d54392a5a19144c08

    • memory/4888-0-0x0000000000CE0000-0x0000000000E74000-memory.dmp
      Filesize

      1.6MB

    • memory/4888-2-0x0000000071120000-0x000000007127B000-memory.dmp
      Filesize

      1.4MB

    • memory/4888-3-0x0000000000B60000-0x0000000000B61000-memory.dmp
      Filesize

      4KB

    • memory/4888-4-0x0000000000CE0000-0x0000000000E74000-memory.dmp
      Filesize

      1.6MB

    • memory/4888-5-0x0000000071120000-0x000000007127B000-memory.dmp
      Filesize

      1.4MB

    • memory/4888-8-0x0000000071120000-0x000000007127B000-memory.dmp
      Filesize

      1.4MB

    • memory/4888-7-0x0000000000CE0000-0x0000000000E74000-memory.dmp
      Filesize

      1.6MB

    • memory/4888-10-0x0000000000B60000-0x0000000000B61000-memory.dmp
      Filesize

      4KB

    • memory/4888-11-0x00000000044C0000-0x00000000044C1000-memory.dmp
      Filesize

      4KB

    • memory/4888-12-0x0000000071120000-0x000000007127B000-memory.dmp
      Filesize

      1.4MB

    • memory/4888-9-0x0000000000CE0000-0x0000000000E74000-memory.dmp
      Filesize

      1.6MB