General

  • Target

    74bc06afcc8fb802c5eeee61f2b01424_JaffaCakes118

  • Size

    872KB

  • Sample

    240726-tfraja1gnb

  • MD5

    74bc06afcc8fb802c5eeee61f2b01424

  • SHA1

    8f0ed8b5f85b1d79d81510d2ed404f0d560708f3

  • SHA256

    df5a612a4b3333994e26085e84e297375c27f87e86b1b63bb0ee8e7409143363

  • SHA512

    0fe4cf23a5123fbced741e8adb6f23570156820c9c923c51e9e437442d9a0b9150d785bf03beae6847d37327948506870bfea7b52857f903bbdef5327825d17a

  • SSDEEP

    12288:3yj3TohBlkPUEcqo6i9KBkYdR/G0QAER+3Pas4wHGlafKX9AWF8Czz:3yjDohEKui9KB7dVJu+3b4wmlO3WF8Y

Malware Config

Targets

    • Target

      74bc06afcc8fb802c5eeee61f2b01424_JaffaCakes118

    • Size

      872KB

    • MD5

      74bc06afcc8fb802c5eeee61f2b01424

    • SHA1

      8f0ed8b5f85b1d79d81510d2ed404f0d560708f3

    • SHA256

      df5a612a4b3333994e26085e84e297375c27f87e86b1b63bb0ee8e7409143363

    • SHA512

      0fe4cf23a5123fbced741e8adb6f23570156820c9c923c51e9e437442d9a0b9150d785bf03beae6847d37327948506870bfea7b52857f903bbdef5327825d17a

    • SSDEEP

      12288:3yj3TohBlkPUEcqo6i9KBkYdR/G0QAER+3Pas4wHGlafKX9AWF8Czz:3yjDohEKui9KB7dVJu+3b4wmlO3WF8Y

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Browser Extensions

1
T1176

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks