General

  • Target

    e9f14dd517e056b5a307eed6d973e50b_JaffaCakes118

  • Size

    376KB

  • Sample

    240409-n6r2vsed64

  • MD5

    e9f14dd517e056b5a307eed6d973e50b

  • SHA1

    44c0b7ec367432d78d5d8968c6870b731ec5dca4

  • SHA256

    927b6b266e9e94b097c4d6c8e7d54129109d4a3b00e1be322102509119b6b0ea

  • SHA512

    489950b32c790ad16719a8065ff8444f579514b21ae6585205f29a396523961b35431ba006562ec4c77d6e7cee9d3a9de22640177c566f7f8cff2890d40431af

  • SSDEEP

    6144:8lN/6aUPH5kcIIQsoSnFQGJRIctPYX6pACW+uyYc9CqunobB8:8lsa4HSjIQ0nFQGJ6cm8ARyFCqueB8

Malware Config

Targets

    • Target

      e9f14dd517e056b5a307eed6d973e50b_JaffaCakes118

    • Size

      376KB

    • MD5

      e9f14dd517e056b5a307eed6d973e50b

    • SHA1

      44c0b7ec367432d78d5d8968c6870b731ec5dca4

    • SHA256

      927b6b266e9e94b097c4d6c8e7d54129109d4a3b00e1be322102509119b6b0ea

    • SHA512

      489950b32c790ad16719a8065ff8444f579514b21ae6585205f29a396523961b35431ba006562ec4c77d6e7cee9d3a9de22640177c566f7f8cff2890d40431af

    • SSDEEP

      6144:8lN/6aUPH5kcIIQsoSnFQGJRIctPYX6pACW+uyYc9CqunobB8:8lsa4HSjIQ0nFQGJ6cm8ARyFCqueB8

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Modifies Installed Components in the registry

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Modifies WinLogon

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Defense Evasion

Modify Registry

5
T1112

Discovery

System Information Discovery

1
T1082

Tasks