Analysis

  • max time kernel
    30s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 06:29

General

  • Target

    fc2334111341bf7c5347e9e2e4853c7e_JaffaCakes118.exe

  • Size

    189KB

  • MD5

    fc2334111341bf7c5347e9e2e4853c7e

  • SHA1

    549bf2da5cfcc941814419ed8a002892894047c7

  • SHA256

    85d43ce3ba934c9a4818aa37a4bebff44edfb38bb2734be7c37602c2a9549a05

  • SHA512

    87ad69debc744a1784c20e2287b764081f58310c65ac526846bec03b12452827bdec403d60f7e0ab0da612d5ff51ef283d98eff55c7db51d488c5a030a9f6b87

  • SSDEEP

    3072:uxY0L1y5PvZZPa5g0hyy9kn7tYI0Y8lpczCgTZSS7r/1pTUyE+x:wYgCvZmfs7CIUlpcugl77r/rUd

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc2334111341bf7c5347e9e2e4853c7e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fc2334111341bf7c5347e9e2e4853c7e_JaffaCakes118.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    PID:2868

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2868-0-0x0000000000400000-0x0000000000445000-memory.dmp
    Filesize

    276KB

  • memory/2868-1-0x0000000000220000-0x0000000000265000-memory.dmp
    Filesize

    276KB

  • memory/2868-2-0x0000000000400000-0x0000000000445000-memory.dmp
    Filesize

    276KB

  • memory/2868-3-0x0000000000400000-0x0000000000445000-memory.dmp
    Filesize

    276KB