Analysis

  • max time kernel
    140s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 21:28

General

  • Target

    734f319affc39bb8b4041bb80386e349_JaffaCakes118.exe

  • Size

    208KB

  • MD5

    734f319affc39bb8b4041bb80386e349

  • SHA1

    81628f58ad046b9acab29a1b8f237a4d5dd99dc0

  • SHA256

    16f872685b666272d3779511858af8c394f93e5ff1613f79c3b6a4c686915857

  • SHA512

    b03cdf9df8f5165d2723cf9d48dd8cf76d6a6f20c6667e8e4aeb2eb9ee27f57d1cb0ac89f99995a7aba8c791678362549d3320a69d9a0f29524c726987c6cf09

  • SSDEEP

    3072:af6vDwT8ZlAsqQUMUuGAz1Gqar74maXNvJkq2k1UM7TzDa+AylO3pSS8Fg3bXlS9:8UwozUuzZNdNvJkbk1UEDy3pSS8FgXY9

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\734f319affc39bb8b4041bb80386e349_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\734f319affc39bb8b4041bb80386e349_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    • Drops file in Program Files directory
    • Modifies system certificate store
    PID:2764

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar28BD.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/2764-0-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/2764-65-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/2764-66-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/2764-68-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/2764-70-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/2764-71-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/2764-76-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB