General

  • Target

    7556ff3c92876a9e456b75147c4cfec6_JaffaCakes118

  • Size

    108KB

  • Sample

    240726-xt5a4ayelp

  • MD5

    7556ff3c92876a9e456b75147c4cfec6

  • SHA1

    dc78d19b140e2eaf0e0e4af410f0254420fdface

  • SHA256

    0e907575d2292336d1ba859a3176bfc861b4bdc4813dc71e37f2b87eadb9adc1

  • SHA512

    34f5f768a82cd59d8b7417872219b6133e7c9929de7a72755d1973ee9d8e7378f831253b2162ae6ad5b2a74239da3119bb191d6e7d58220fb4543bc29f56eedf

  • SSDEEP

    1536:HrCScohlQLmkOVubFjtrG6VTeMJKxNFUGIUVoN:LC+sLmhVYFXeMJwNMUVoN

Malware Config

Targets

    • Target

      7556ff3c92876a9e456b75147c4cfec6_JaffaCakes118

    • Size

      108KB

    • MD5

      7556ff3c92876a9e456b75147c4cfec6

    • SHA1

      dc78d19b140e2eaf0e0e4af410f0254420fdface

    • SHA256

      0e907575d2292336d1ba859a3176bfc861b4bdc4813dc71e37f2b87eadb9adc1

    • SHA512

      34f5f768a82cd59d8b7417872219b6133e7c9929de7a72755d1973ee9d8e7378f831253b2162ae6ad5b2a74239da3119bb191d6e7d58220fb4543bc29f56eedf

    • SSDEEP

      1536:HrCScohlQLmkOVubFjtrG6VTeMJKxNFUGIUVoN:LC+sLmhVYFXeMJwNMUVoN

    • Modifies firewall policy service

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks