Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 19:37

General

  • Target

    fd7ce5a1c34d481bedbb9bd19163e7dc_JaffaCakes118.exe

  • Size

    226KB

  • MD5

    fd7ce5a1c34d481bedbb9bd19163e7dc

  • SHA1

    7728a918f480af76b6b01dba44a72c2d46eac162

  • SHA256

    04ed719489ad862624dca302df9a4dd27b9ca81542d59797fcbb1b3447ea4b04

  • SHA512

    29cb73d70a70ae42695f5f807d368062dac849d6e01818c44b17d2ce2285899aaa2655fd8e5d09342df380dbbe07c375ba295351f72b6c06fd436855910aed6d

  • SSDEEP

    3072:JKzHP7S5RevZxGocIUmDx7jSuBXth8TvbRjoeSaMCUt3HRTb6G4QLYzKI3MPQzHR:UHTS5R60HIlS6XebRMe7TUjT34Q8zX/J

Malware Config

Signatures

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd7ce5a1c34d481bedbb9bd19163e7dc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fd7ce5a1c34d481bedbb9bd19163e7dc_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    • Drops file in Program Files directory
    • Modifies system certificate store
    PID:1368

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B8944BA8AD0EFDF0E01A43EF62BECD0_E5BAFA780D24C246E9F81B665CB8210C
    Filesize

    5B

    MD5

    5bfa51f3a417b98e7443eca90fc94703

    SHA1

    8c015d80b8a23f780bdd215dc842b0f5551f63bd

    SHA256

    bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128

    SHA512

    4cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar993A.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1368-0-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1368-41-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1368-65-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1368-69-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1368-73-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1368-75-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1368-76-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1368-78-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1368-79-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB