General

  • Target

    e94fcbfaae370cea9df1140e583e789c_JaffaCakes118

  • Size

    327KB

  • Sample

    240409-f1f4eaff53

  • MD5

    e94fcbfaae370cea9df1140e583e789c

  • SHA1

    a1e14418c878f33c12f52a7f98d2cd8910441543

  • SHA256

    1f08385fead6a4145e98018a722009ef1985c3282f8587d356c8d649f8327974

  • SHA512

    17f7a8a2febfc9d5119759e10d1ae2eab48e71d12a7dba79e49bf5c7a941a451f0984782cc8e1ad1500f9c0f7e4763f49b29ab9aaafb0acde5a5bb442eee1bc1

  • SSDEEP

    6144:WEvcq2IemoKZHrXxjGENss+p1qskL6b65kmmjujUzugJxD8vajJiTUd:lUdIe5KhrBqWss+p1qskGbjAUzualDJ

Malware Config

Targets

    • Target

      e94fcbfaae370cea9df1140e583e789c_JaffaCakes118

    • Size

      327KB

    • MD5

      e94fcbfaae370cea9df1140e583e789c

    • SHA1

      a1e14418c878f33c12f52a7f98d2cd8910441543

    • SHA256

      1f08385fead6a4145e98018a722009ef1985c3282f8587d356c8d649f8327974

    • SHA512

      17f7a8a2febfc9d5119759e10d1ae2eab48e71d12a7dba79e49bf5c7a941a451f0984782cc8e1ad1500f9c0f7e4763f49b29ab9aaafb0acde5a5bb442eee1bc1

    • SSDEEP

      6144:WEvcq2IemoKZHrXxjGENss+p1qskL6b65kmmjujUzugJxD8vajJiTUd:lUdIe5KhrBqWss+p1qskGbjAUzualDJ

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Modifies Installed Components in the registry

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Modifies WinLogon

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Defense Evasion

Modify Registry

5
T1112

Discovery

System Information Discovery

2
T1082

Tasks