General

  • Target

    efacdaf6d63e2ea75e1fe017e9ca4f58_JaffaCakes118

  • Size

    2.0MB

  • Sample

    240414-2j3fzaff87

  • MD5

    efacdaf6d63e2ea75e1fe017e9ca4f58

  • SHA1

    4d664a14ed1b404a3fbed27b6a32554139ce03ef

  • SHA256

    27ed80402df1de8ba936f7c0709d45ca685ccf50aa3d20aab2b5c2bbb144e1ee

  • SHA512

    291c393773c62e862e966cd86d48719c1d1f2cf3db0953cf6d77874622533ef9004c09ebd4c0ed4a6f7d1f01d59cc90526eceeb622c60261955067c79106a29e

  • SSDEEP

    12288:pVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:IfP7fWsK5z9A+WGAW+V5SB6Ct4bnb

Malware Config

Targets

    • Target

      efacdaf6d63e2ea75e1fe017e9ca4f58_JaffaCakes118

    • Size

      2.0MB

    • MD5

      efacdaf6d63e2ea75e1fe017e9ca4f58

    • SHA1

      4d664a14ed1b404a3fbed27b6a32554139ce03ef

    • SHA256

      27ed80402df1de8ba936f7c0709d45ca685ccf50aa3d20aab2b5c2bbb144e1ee

    • SHA512

      291c393773c62e862e966cd86d48719c1d1f2cf3db0953cf6d77874622533ef9004c09ebd4c0ed4a6f7d1f01d59cc90526eceeb622c60261955067c79106a29e

    • SSDEEP

      12288:pVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:IfP7fWsK5z9A+WGAW+V5SB6Ct4bnb

    • Dridex

      Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

    • Dridex Shellcode

      Detects Dridex Payload shellcode injected in Explorer process.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Tasks