Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 02:52

General

  • Target

    fbc4707ef173c77f9a159cc753d0c7f8_JaffaCakes118.dll

  • Size

    72KB

  • MD5

    fbc4707ef173c77f9a159cc753d0c7f8

  • SHA1

    4e6505262f870f5bdf899283e73c8240ffa076a9

  • SHA256

    ecd6dc664c8bbd82a2deec45c595ea32c5c51a7bd3567a77ad02046296529ba0

  • SHA512

    5e3b1dedbab37fc24c0226392b71e92ea1d88f535f0fc23f768075b1a23a652ac81b21d7e0cc75db7630f7a3e80e0365d6453f32eefe022587f94b97fd41d215

  • SSDEEP

    1536:KPZ4ryumkAdoo9zQX5T+arUAoeak0XrGqREESnfwj:KOryumkAdoo9zQpT+a4nk0XrGiVlj

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\fbc4707ef173c77f9a159cc753d0c7f8_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\fbc4707ef173c77f9a159cc753d0c7f8_JaffaCakes118.dll,#1
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Suspicious behavior: EnumeratesProcesses
      PID:2252

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2252-0-0x0000000000130000-0x000000000013A000-memory.dmp
    Filesize

    40KB

  • memory/2252-1-0x0000000010000000-0x0000000010009000-memory.dmp
    Filesize

    36KB