Analysis

  • max time kernel
    140s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 03:08

General

  • Target

    6d25156da7801c7ee5114888b9dc0c28_JaffaCakes118.exe

  • Size

    206KB

  • MD5

    6d25156da7801c7ee5114888b9dc0c28

  • SHA1

    b8ed43ebd760a6e3420d30e07933fa8a272fe9b6

  • SHA256

    149bd6ce73daa23f1922d9985f269abe68f7839266be7ca7cfb2d4c9bd9be665

  • SHA512

    c9afa39fd548e2705b848f4b114ff9b893a24e67d5d280e05a0fd166f273217ad5a4e5ad6a4d3908c6b631d23af9f04392b4226074a166186fd3258176ff6959

  • SSDEEP

    3072:uP/PSUcHQ+yOWkXYn7JBaczSIzdFGDQRQM6yYP1DauS9/zQ7jSgaeMB+QGi2jum/:U3Sn2OWkXyFpe+VeOQJ0K70eMB+pic/

Malware Config

Signatures

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d25156da7801c7ee5114888b9dc0c28_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6d25156da7801c7ee5114888b9dc0c28_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    • Drops file in Program Files directory
    • Modifies system certificate store
    PID:4556
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3640,i,14648456027158448592,4956305794400220180,262144 --variations-seed-version --mojo-platform-channel-handle=4380 /prefetch:8
    1⤵
      PID:956

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4556-0-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB

    • memory/4556-10-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB

    • memory/4556-12-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB

    • memory/4556-14-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB

    • memory/4556-15-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB

    • memory/4556-16-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB

    • memory/4556-19-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB

    • memory/4556-21-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB