Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 13:11

General

  • Target

    fcd5f0b5a9306fcb7f7e30a91582738c_JaffaCakes118.exe

  • Size

    242KB

  • MD5

    fcd5f0b5a9306fcb7f7e30a91582738c

  • SHA1

    60bdb47d3b5fc9925d6a843223cacf55edc6e42c

  • SHA256

    504f1808209da9c5298c37742f4ae93974ffcaf0440b160082a1e57ecc91ac84

  • SHA512

    82d337f8e5b27bbbe33dc9a288930f1d5cf491154aa7d6af58e364ccce2cc26ac5496b2d6dc48c06b738585d07d9caa5903029991d9f4c65bf368f62ca5caaa3

  • SSDEEP

    6144:DkeENDvTSn2SV/GuhYdViC7X57+nMjee3JQ5H0j4fP:DNEND/k/GLPX57+nE9Q5UjyP

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fcd5f0b5a9306fcb7f7e30a91582738c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fcd5f0b5a9306fcb7f7e30a91582738c_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    • Drops file in Program Files directory
    • Modifies system certificate store
    PID:2952

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar216D.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/2952-0-0x0000000000400000-0x000000000048A000-memory.dmp
    Filesize

    552KB

  • memory/2952-65-0x0000000000400000-0x000000000048A000-memory.dmp
    Filesize

    552KB

  • memory/2952-66-0x0000000000400000-0x000000000048A000-memory.dmp
    Filesize

    552KB

  • memory/2952-71-0x0000000000400000-0x000000000048A000-memory.dmp
    Filesize

    552KB

  • memory/2952-73-0x0000000000400000-0x000000000048A000-memory.dmp
    Filesize

    552KB