Analysis

  • max time kernel
    111s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 19:02

General

  • Target

    fd6cc31d1ad52a85cdc925b870cfe12a_JaffaCakes118.exe

  • Size

    221KB

  • MD5

    fd6cc31d1ad52a85cdc925b870cfe12a

  • SHA1

    f64bac4901e8c6e1d96437e8f904bc668bdb5543

  • SHA256

    a0d3bf22c57e9ea31bb64e7e3c27b70507eecc6b22038236b0ed3ddbc62beca6

  • SHA512

    31979be2a56b18bd81d8bcd906e9c68e6162643f749bccc062c8ea4da8f77d34bd236ca09e5b823aaa1e718243bc68ee41cd294eba3fc050df1b4d4649328fcf

  • SSDEEP

    6144:S/ASwT5lCgLDmox0pGCafImUeu7O7fEyeCzy4OD:S/AjRqoDCOIjeYO7cyNVOD

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd6cc31d1ad52a85cdc925b870cfe12a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fd6cc31d1ad52a85cdc925b870cfe12a_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    PID:2336

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2336-0-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/2336-1-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/2336-3-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/2336-5-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB