Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 01:38

General

  • Target

    fba49813ded222e856f342841fd35afd_JaffaCakes118.exe

  • Size

    202KB

  • MD5

    fba49813ded222e856f342841fd35afd

  • SHA1

    c4062fbd5ecaf769862fd65923b28a62348f731b

  • SHA256

    1f9aee9677ade24072b0fc88591bcf362bc955588091d6c910dbed3419ff69ab

  • SHA512

    471b27fe16831912431bca4e65057d625fe40a038b45c147e25f59ef9c0d8f7db1ac72998feb7fd209b35ca68b85a28fa96d56bd58fbb1c9d602777028a272fb

  • SSDEEP

    3072:YxSG6JufSm3qBJmiDuVIXnRrQjoILywfOyo7/IyHLrjB6haUxbQq6G:gqWSmaBkiDmJoILdGyo7/IyHjU/pf

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fba49813ded222e856f342841fd35afd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fba49813ded222e856f342841fd35afd_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    • Drops file in Program Files directory
    • Modifies system certificate store
    PID:2140

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarD5FC.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/2140-0-0x0000000000400000-0x0000000000474000-memory.dmp
    Filesize

    464KB

  • memory/2140-65-0x0000000000400000-0x0000000000474000-memory.dmp
    Filesize

    464KB

  • memory/2140-70-0x0000000000400000-0x0000000000474000-memory.dmp
    Filesize

    464KB

  • memory/2140-71-0x0000000000400000-0x0000000000474000-memory.dmp
    Filesize

    464KB

  • memory/2140-72-0x0000000000400000-0x0000000000474000-memory.dmp
    Filesize

    464KB