Analysis

  • max time kernel
    14s
  • max time network
    25s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 09:39

Errors

Reason
Machine shutdown: "{\"level\":\"info\",\"time\":\"2024-04-20T09:39:49Z\",\"message\":\"Dirty snapshot: /var/lib/sandbox/hatchvm/win10v2004-20240226-en/instance_30-dirty.qcow2\"}"

General

  • Target

    fc766d8589f0ab218a945ae00649f695_JaffaCakes118.exe

  • Size

    171KB

  • MD5

    fc766d8589f0ab218a945ae00649f695

  • SHA1

    4572659953d68bee2977d0f8bd0e58339c21303b

  • SHA256

    69bb50163f5f147c350195fdd09a15df5f94dd167bfa0a733aed3d9af36d7606

  • SHA512

    8819c2d7e68fcc318ec38f52abe11410438b6aa78fd64ef48cd885ebf120e3a24096e08686e9c5b51a002e0e2769222b5c67da151d128ed656b1935edbaadd83

  • SSDEEP

    768:EBJSZqwuOScxKt90mUFNzj78/e/fnbLY6WjkBvNEzay94kJsX8gKAoZLc:EBS1hfb8W/fnbLYF8U68gsZLc

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc766d8589f0ab218a945ae00649f695_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fc766d8589f0ab218a945ae00649f695_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3844
    • C:\Users\Admin\AppData\Local\Temp\fc766d8589f0ab218a945ae00649f695_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fc766d8589f0ab218a945ae00649f695_JaffaCakes118.exe
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of AdjustPrivilegeToken
      PID:2412
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x4 /state0:0xa39fb055 /state1:0x41c64e6d
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:1936

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2412-1-0x000000002AA00000-0x000000002AA06000-memory.dmp
    Filesize

    24KB

  • memory/2412-3-0x000000002AA00000-0x000000002AA06000-memory.dmp
    Filesize

    24KB

  • memory/2412-6-0x000000002AA00000-0x000000002AA06000-memory.dmp
    Filesize

    24KB

  • memory/2412-7-0x000000002AA00000-0x000000002AA06000-memory.dmp
    Filesize

    24KB

  • memory/3844-5-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB