Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:03

General

  • Target

    65a011d37f0b1f072c073ae2499eaa96_JaffaCakes118.exe

  • Size

    713KB

  • MD5

    65a011d37f0b1f072c073ae2499eaa96

  • SHA1

    05f3b5882d24d725829d3877bc4c7b95f18221e8

  • SHA256

    19257a9c8d6aeb836a23a25ce8572f4f09205cf9eff25e158ef12d72aab33c66

  • SHA512

    d864a222dafe5bc3480af6ef5d42c487f318bc94378046f9f72a311d21195a63e94571b2f34d9b872ee4bfd64f7223ced50b7968d20d90efb9d531e81c5a9f91

  • SSDEEP

    12288:dloLlvKM5ap91Q7nrJXXBRXjIjl5HJAOw1PHVH43:dlAcp9m7dRR+HLw1v543

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

Processes

  • C:\Users\Admin\AppData\Local\Temp\65a011d37f0b1f072c073ae2499eaa96_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\65a011d37f0b1f072c073ae2499eaa96_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    PID:2244

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2244-0-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB