Analysis

  • max time kernel
    142s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 14:37

General

  • Target

    7477a7d2c2ce26c42a9ad0711dfea804_JaffaCakes118.exe

  • Size

    316KB

  • MD5

    7477a7d2c2ce26c42a9ad0711dfea804

  • SHA1

    a12d0b8b5b2a6e1e80d28dbb28b92186c29911d5

  • SHA256

    70a7db047e8101c5ffc8553bbad13141349dcab8310fd7cded809eaac7ae87dd

  • SHA512

    350fd4611ddd005e9549ce4b5f79fd418871699980ab79c48fc2be29c57f5d4fa3411f970c8f917c149b2bf7be95dcaaa4962e6d9b7179f9f773d69f7035f3f7

  • SSDEEP

    6144:OdJiMpm+TDRlPswEvuB5xJRCSIVnuewQ7hpL5CvnVsyUtXPEbHn0h98pA:Od42vRlPsBvmxzC/GQVpNqVsygXPES8u

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7477a7d2c2ce26c42a9ad0711dfea804_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7477a7d2c2ce26c42a9ad0711dfea804_JaffaCakes118.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    PID:3976

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3976-0-0x0000000000DE0000-0x0000000000E9B000-memory.dmp
    Filesize

    748KB

  • memory/3976-11-0x0000000000DE0000-0x0000000000E9B000-memory.dmp
    Filesize

    748KB

  • memory/3976-16-0x0000000000DE0000-0x0000000000E9B000-memory.dmp
    Filesize

    748KB

  • memory/3976-17-0x0000000000DE0000-0x0000000000E9B000-memory.dmp
    Filesize

    748KB