General

  • Target

    030bc9cb1468ae55feabb813ac345be1_JaffaCakes118

  • Size

    220KB

  • Sample

    240427-mhxrrshc5x

  • MD5

    030bc9cb1468ae55feabb813ac345be1

  • SHA1

    5e9537056032599bd9332e805fb512f6b02cd675

  • SHA256

    4ac8001e36cc417c72abf88f52a8f426e60d93f312a27fa64595aa562ab33c08

  • SHA512

    e31166ea94617b7f84cf8ab181dddb408caf26e05998d199e61a66fbe2031017e311a489965d5f21bba96e6b42d1d4a377f7cc1d4fb72c20f9a5286636f5486c

  • SSDEEP

    3072:ulqCTufi6SYrSiF1U2+901z3gO1FAbJDpct56kIqjK:OqG6SPkWhe7Oqt

Malware Config

Targets

    • Target

      030bc9cb1468ae55feabb813ac345be1_JaffaCakes118

    • Size

      220KB

    • MD5

      030bc9cb1468ae55feabb813ac345be1

    • SHA1

      5e9537056032599bd9332e805fb512f6b02cd675

    • SHA256

      4ac8001e36cc417c72abf88f52a8f426e60d93f312a27fa64595aa562ab33c08

    • SHA512

      e31166ea94617b7f84cf8ab181dddb408caf26e05998d199e61a66fbe2031017e311a489965d5f21bba96e6b42d1d4a377f7cc1d4fb72c20f9a5286636f5486c

    • SSDEEP

      3072:ulqCTufi6SYrSiF1U2+901z3gO1FAbJDpct56kIqjK:OqG6SPkWhe7Oqt

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Blocklisted process makes network request

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

3
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks