Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 05:16

General

  • Target

    fc027c1b800de22e06f630c83ef618f4_JaffaCakes118.exe

  • Size

    241KB

  • MD5

    fc027c1b800de22e06f630c83ef618f4

  • SHA1

    74de735446d1528da4e3d7c7b3b8ee28e0b588c7

  • SHA256

    3ba27e6b507d68014a98cd7cb0c47a9f69908e666f5901dc96c6078c07c13784

  • SHA512

    191c645c211af3f15be9b0898e82f66eb6ff67233046418f18a4b802a2e09425a2578d6820ba4359b166f48c51ad3f1d7e872de0ed36e6f045e2ce08d0b1ffe3

  • SSDEEP

    6144:gkeENDvTSn2SV/GuhYdViC7X57+nMscN5kno1YLcIZj:gNEND/k/GLPX57+nGN91wcAj

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc027c1b800de22e06f630c83ef618f4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fc027c1b800de22e06f630c83ef618f4_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    • Drops file in Program Files directory
    • Modifies system certificate store
    PID:2028

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarE89.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/2028-0-0x0000000000400000-0x000000000048A000-memory.dmp
    Filesize

    552KB

  • memory/2028-65-0x0000000000400000-0x000000000048A000-memory.dmp
    Filesize

    552KB

  • memory/2028-66-0x0000000000400000-0x000000000048A000-memory.dmp
    Filesize

    552KB

  • memory/2028-69-0x0000000000400000-0x000000000048A000-memory.dmp
    Filesize

    552KB

  • memory/2028-71-0x0000000000400000-0x000000000048A000-memory.dmp
    Filesize

    552KB

  • memory/2028-74-0x0000000000400000-0x000000000048A000-memory.dmp
    Filesize

    552KB

  • memory/2028-75-0x0000000000400000-0x000000000048A000-memory.dmp
    Filesize

    552KB