Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 00:11

General

  • Target

    fb7adcf9fc2c630089e843684255c793_JaffaCakes118.exe

  • Size

    321KB

  • MD5

    fb7adcf9fc2c630089e843684255c793

  • SHA1

    9aba78bb3806a0770d509e556d72f6ba720e8724

  • SHA256

    005d10bd21db12774586500335f442d0765b1d05cd0350a93be374acff095fd6

  • SHA512

    2ee92ac14682999be87b6ce20df296c9b482f5f9fc5f3fdf2a172e8a9d98ef9591b000f8cd585b642e4db5e524f85cf54f83cd372c8005d0a6b9f483143978ed

  • SSDEEP

    6144:7+9m2P7CqfAh8EfNiApv9TFLBykE64gLCqH27kd/5C0Df1KYFSSaYPii:NCgh8EfMAR9fykE64gLCqH20xC0DcYFl

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb7adcf9fc2c630089e843684255c793_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fb7adcf9fc2c630089e843684255c793_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    • Drops file in Program Files directory
    • Modifies system certificate store
    PID:3016
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3592 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3052

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3016-0-0x0000000000400000-0x00000000004BB000-memory.dmp
      Filesize

      748KB

    • memory/3016-19-0x0000000000400000-0x00000000004BB000-memory.dmp
      Filesize

      748KB

    • memory/3016-25-0x0000000000400000-0x00000000004BB000-memory.dmp
      Filesize

      748KB