Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 03:57

General

  • Target

    fbdef2ccb55874ae59ac8ba00d0bf68e_JaffaCakes118.dll

  • Size

    124KB

  • MD5

    fbdef2ccb55874ae59ac8ba00d0bf68e

  • SHA1

    84f5d3a2e5f4cc34f6fb73bc1115627828625137

  • SHA256

    955e1c3b300c60e24f9ff19bb3caa9f37a05884ff25a593f46f7bde82674fd3f

  • SHA512

    0fa295876fff4b95841545a7ad86f4ad35669bdc812ead344c0e96029cc14ad93938954a0fe52a88e3732c1f99a10102c16bc2404eeb4fba75e2e090cd095f50

  • SSDEEP

    3072:ycrYX4aPOQXRuLoaj0rOTnu7u/2CvRt1zf4Wu:yl1RIY/to18Wu

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\fbdef2ccb55874ae59ac8ba00d0bf68e_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\fbdef2ccb55874ae59ac8ba00d0bf68e_JaffaCakes118.dll,#1
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Suspicious behavior: EnumeratesProcesses
      PID:2660

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2660-0-0x0000000000200000-0x000000000020B000-memory.dmp
    Filesize

    44KB

  • memory/2660-1-0x0000000010000000-0x000000001000A000-memory.dmp
    Filesize

    40KB

  • memory/2660-4-0x0000000010000000-0x000000001000A000-memory.dmp
    Filesize

    40KB