General

  • Target

    faa6ce17ab2c61fc20eb0c2d7ecfc0a0_JaffaCakes118

  • Size

    4.4MB

  • Sample

    240419-tedm2shc9x

  • MD5

    faa6ce17ab2c61fc20eb0c2d7ecfc0a0

  • SHA1

    839116fd797120fb7391af4e573cef576d37d18b

  • SHA256

    ac5960372c1290f60e763f504755f6bf728c39c0dbfed2b31ac1fbd70726c7c3

  • SHA512

    3d7d639e246329d9223d290966c4af76d3870d2260c981a8b06ce55f2a89b1ec706daf64aac1dd16816202e1769de438413f592c3c6efb185276637a914fc29a

  • SSDEEP

    98304:n3Hvs9KZsCFA/wmZ9Oq4O6leTcrJftMspqLU1aE2b1u8Y:U9KBMwmZ9OqLbTcrJCU10c8Y

Malware Config

Targets

    • Target

      faa6ce17ab2c61fc20eb0c2d7ecfc0a0_JaffaCakes118

    • Size

      4.4MB

    • MD5

      faa6ce17ab2c61fc20eb0c2d7ecfc0a0

    • SHA1

      839116fd797120fb7391af4e573cef576d37d18b

    • SHA256

      ac5960372c1290f60e763f504755f6bf728c39c0dbfed2b31ac1fbd70726c7c3

    • SHA512

      3d7d639e246329d9223d290966c4af76d3870d2260c981a8b06ce55f2a89b1ec706daf64aac1dd16816202e1769de438413f592c3c6efb185276637a914fc29a

    • SSDEEP

      98304:n3Hvs9KZsCFA/wmZ9Oq4O6leTcrJftMspqLU1aE2b1u8Y:U9KBMwmZ9OqLbTcrJCU10c8Y

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

1
T1082

Tasks