General

  • Target

    bd1e4a8d49e969a96e5a19ae48d28f30_JaffaCakes118

  • Size

    3.7MB

  • Sample

    240618-v1f6qssgqg

  • MD5

    bd1e4a8d49e969a96e5a19ae48d28f30

  • SHA1

    0cce2f877b8aa7e48a7bbba620de8aa5978d1651

  • SHA256

    ee9213aa09f3c999b922dd394259f709e29df15a4b78941554cf04059a24afe6

  • SHA512

    be7471292a89646841074fc739a02baea1b6b2a9cb747ff9411ee8dc639edf06bd732cf47e71459fd50788683c06cb9ecf6ec03df659700f8d9d8032da956898

  • SSDEEP

    98304:+VncEEVop1PzWrzlZHgqxtGoBTAOrIPzdjniETvoW1MwT:hoLSftx4oBTAmqTB

Malware Config

Targets

    • Target

      bd1e4a8d49e969a96e5a19ae48d28f30_JaffaCakes118

    • Size

      3.7MB

    • MD5

      bd1e4a8d49e969a96e5a19ae48d28f30

    • SHA1

      0cce2f877b8aa7e48a7bbba620de8aa5978d1651

    • SHA256

      ee9213aa09f3c999b922dd394259f709e29df15a4b78941554cf04059a24afe6

    • SHA512

      be7471292a89646841074fc739a02baea1b6b2a9cb747ff9411ee8dc639edf06bd732cf47e71459fd50788683c06cb9ecf6ec03df659700f8d9d8032da956898

    • SSDEEP

      98304:+VncEEVop1PzWrzlZHgqxtGoBTAOrIPzdjniETvoW1MwT:hoLSftx4oBTAmqTB

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Windows security bypass

    • Modifies boot configuration data using bcdedit

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Impair Defenses

4
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Modify Registry

4
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks