Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 02:06

General

  • Target

    fbb043fa3913efacafd5b4000f5daa0b_JaffaCakes118.dll

  • Size

    124KB

  • MD5

    fbb043fa3913efacafd5b4000f5daa0b

  • SHA1

    09e8cee71c786b6cdb8a7fd0009ba1746a332add

  • SHA256

    f5aff0a5441e93f11d3a075de293d60123a0b156187f435b24bb314cc756b17c

  • SHA512

    cd5219191d240ff1bf96982264d3cc054061a51c3372e15d8ca33833433ba420583ea64b45b937bc46272e35759e2ab1284982355488b0099b093d38d0942128

  • SSDEEP

    1536:zQFTrStYIOvdwx71+CBHJoOYdWuWbsgTXfZzALGVAjnIqTsmaeCQtt5+R:IStxydoxtHbYdVabZaNkqWeCQtt5+R

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\fbb043fa3913efacafd5b4000f5daa0b_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\fbb043fa3913efacafd5b4000f5daa0b_JaffaCakes118.dll,#1
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Suspicious behavior: EnumeratesProcesses
      PID:1736

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1736-0-0x00000000001B0000-0x00000000001BB000-memory.dmp
    Filesize

    44KB

  • memory/1736-1-0x0000000010000000-0x000000001000A000-memory.dmp
    Filesize

    40KB

  • memory/1736-4-0x0000000010000000-0x000000001000A000-memory.dmp
    Filesize

    40KB