General

  • Target

    1a373251aee83c1d463d78a008f0ea0d_JaffaCakes118

  • Size

    228KB

  • Sample

    240628-p9gkza1ard

  • MD5

    1a373251aee83c1d463d78a008f0ea0d

  • SHA1

    022b8b0e1ffce77745b6135c8e73c655184a3c51

  • SHA256

    40b868f699c522fd8542ccf1a2f52d99801c0928dc2dab6bdaa153e1883d6859

  • SHA512

    99749d22aead59ce4b4cd6d62dcb016fd3fa90417385f8fc1230d30b0e95ca930d349b76e99ce3a891f6c6ee0f39db540d12d664bd8ab986656b435cd5972656

  • SSDEEP

    768:JWO+aqbbfbYpgNFmqchFsTR4KydW/s9dXziRSLbry75rVilqwMUTLIlnS70XIL70:ArsMUFrDY/cNeRSLy75r8AZUTLIl9f

Malware Config

Targets

    • Target

      1a373251aee83c1d463d78a008f0ea0d_JaffaCakes118

    • Size

      228KB

    • MD5

      1a373251aee83c1d463d78a008f0ea0d

    • SHA1

      022b8b0e1ffce77745b6135c8e73c655184a3c51

    • SHA256

      40b868f699c522fd8542ccf1a2f52d99801c0928dc2dab6bdaa153e1883d6859

    • SHA512

      99749d22aead59ce4b4cd6d62dcb016fd3fa90417385f8fc1230d30b0e95ca930d349b76e99ce3a891f6c6ee0f39db540d12d664bd8ab986656b435cd5972656

    • SSDEEP

      768:JWO+aqbbfbYpgNFmqchFsTR4KydW/s9dXziRSLbry75rVilqwMUTLIlnS70XIL70:ArsMUFrDY/cNeRSLy75r8AZUTLIl9f

    • Modifies visibility of file extensions in Explorer

    • Disables RegEdit via registry modification

    • Disables use of System Restore points

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Browser Extensions

1
T1176

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

4
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

1
T1490

Tasks