General

  • Target

    ebcd32dff758790aeda58036e69945bb_JaffaCakes118

  • Size

    376KB

  • Sample

    240410-xz6fcacc7x

  • MD5

    ebcd32dff758790aeda58036e69945bb

  • SHA1

    1a9f3f492c09e470aaea935cd9a5f3fd3e56ba5e

  • SHA256

    b28a005ca2bcf64519476ff1e6c8cad8687d4cb0029d9ba5b5a624135edab29f

  • SHA512

    bad12d1a4fa7871c2fe8bacfe1d4d6d35fc28cf3748d27107b4b9c436a85058c2261d30cd17019c6270b97b0da2d34a01a628336f6139688a7441cfecbf15991

  • SSDEEP

    6144:8lN/6aUPHrYjSLXO+Z9EjPHagfjP0RwmkWya:8lsa4HrdLO+vw9wRkWh

Malware Config

Targets

    • Target

      ebcd32dff758790aeda58036e69945bb_JaffaCakes118

    • Size

      376KB

    • MD5

      ebcd32dff758790aeda58036e69945bb

    • SHA1

      1a9f3f492c09e470aaea935cd9a5f3fd3e56ba5e

    • SHA256

      b28a005ca2bcf64519476ff1e6c8cad8687d4cb0029d9ba5b5a624135edab29f

    • SHA512

      bad12d1a4fa7871c2fe8bacfe1d4d6d35fc28cf3748d27107b4b9c436a85058c2261d30cd17019c6270b97b0da2d34a01a628336f6139688a7441cfecbf15991

    • SSDEEP

      6144:8lN/6aUPHrYjSLXO+Z9EjPHagfjP0RwmkWya:8lsa4HrdLO+vw9wRkWh

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Modifies Installed Components in the registry

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Modifies WinLogon

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Defense Evasion

Modify Registry

5
T1112

Discovery

System Information Discovery

1
T1082

Tasks