General

  • Target

    fd185630944384dd09cdd36183680843_JaffaCakes118

  • Size

    986KB

  • Sample

    240420-s3cj8acd3t

  • MD5

    fd185630944384dd09cdd36183680843

  • SHA1

    03e0d1d4a83fd7524a1188e4d903c55758b39873

  • SHA256

    4d474f2446a19534f555ddae0e563a4a5f24d8c3792f64402386c2a2d5bdecbf

  • SHA512

    cc0542a65765de2c5259162e06c35d415967840663fcb2f9d0467d9df792b16e79dfae45d9fa1970f10bd60abefa0dd289227056525f96f918eff8e40bb61ac6

  • SSDEEP

    24576:FMYpZTbD+LLwTVujH88kC1xTti9wuyECfKR/kZZ2QOKc9Yuz6hn:ta/uKkC1xmnpTQOK4zzCn

Malware Config

Targets

    • Target

      fd185630944384dd09cdd36183680843_JaffaCakes118

    • Size

      986KB

    • MD5

      fd185630944384dd09cdd36183680843

    • SHA1

      03e0d1d4a83fd7524a1188e4d903c55758b39873

    • SHA256

      4d474f2446a19534f555ddae0e563a4a5f24d8c3792f64402386c2a2d5bdecbf

    • SHA512

      cc0542a65765de2c5259162e06c35d415967840663fcb2f9d0467d9df792b16e79dfae45d9fa1970f10bd60abefa0dd289227056525f96f918eff8e40bb61ac6

    • SSDEEP

      24576:FMYpZTbD+LLwTVujH88kC1xTti9wuyECfKR/kZZ2QOKc9Yuz6hn:ta/uKkC1xmnpTQOK4zzCn

    • Modifies firewall policy service

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Browser Extensions

1
T1176

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks