Analysis

  • max time kernel
    123s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 08:29

General

  • Target

    74e2fe5deb763c58d212a7efd3f3001c_JaffaCakes118.exe

  • Size

    437KB

  • MD5

    74e2fe5deb763c58d212a7efd3f3001c

  • SHA1

    d1fb691247be072f169ea142f49dded06c6e4520

  • SHA256

    82b17a7aed76e271cc5d26627eb84a998657903bac5f6ba1c109e11df9bf7aa1

  • SHA512

    06dd6ad9633477b3906d1190c273592b17e19e105bce72e3b9472a7bfc05e31bf2eaa77e8d3206d707251bc1ee068b03ad754dbff160448e0839e412d1b3ed61

  • SSDEEP

    6144:RSrUuHX7jBQj61e0Jz6H119A1/DXg/SwvZRQKwARuS:RmpL1Qj61e0ASDXg/SwZRhRuS

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

Processes

  • C:\Users\Admin\AppData\Local\Temp\74e2fe5deb763c58d212a7efd3f3001c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\74e2fe5deb763c58d212a7efd3f3001c_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    PID:2240

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2240-0-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB