Analysis

  • max time kernel
    140s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2024 19:03

General

  • Target

    75513976ab4f012aa9f7adaefde28905_JaffaCakes118.exe

  • Size

    316KB

  • MD5

    75513976ab4f012aa9f7adaefde28905

  • SHA1

    ccebf386105a7a61096c9d644d18fbebb9191518

  • SHA256

    36275b3eb51c61bf89a9b06ed48c7f1683a6bf38a1cac8db8516384985a2e99a

  • SHA512

    86fd2fcc93a005743b7071cf4c05ce091f82a6512d8d7b34068976f26a1aaf7083fae6d26a367ea6602bf8b686b96f4ceb330b7d147d35097b07b38ed3eacbcd

  • SSDEEP

    6144:qJiMpm+TDRlPswEvuB5xJRCSIVnuewQ7hpJ6SddnO6scfSG6N23xsTY9O:q42vRlPsBvmxzC/GQVpJ/dAlcH6NGsTF

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75513976ab4f012aa9f7adaefde28905_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\75513976ab4f012aa9f7adaefde28905_JaffaCakes118.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    PID:2148

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabC5B1.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarC5F3.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2148-0-0x0000000000040000-0x00000000000FB000-memory.dmp
    Filesize

    748KB

  • memory/2148-61-0x0000000000040000-0x00000000000FB000-memory.dmp
    Filesize

    748KB

  • memory/2148-67-0x0000000000040000-0x00000000000FB000-memory.dmp
    Filesize

    748KB