General

  • Target

    fa34f1060890c39f4a3a660188d3b7b0_JaffaCakes118

  • Size

    412KB

  • Sample

    240419-nn6sasbd7y

  • MD5

    fa34f1060890c39f4a3a660188d3b7b0

  • SHA1

    4ee63732b0507164776899842f0d1cd5f4efd6c4

  • SHA256

    ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbc

  • SHA512

    0e7cd9d60b57ce22cb86b7166e59ab14c412529e1405f366687b7b20c8931d734923e5fd47cbf4f1ebc11dec37d5682781655de95087b1d140d9dfdda9c3dbfe

  • SSDEEP

    6144:HkggvLlERJqQtjHFsdWAYzblGLmiCxrrPiujhQ37WCSxh:EggTl+IQtTmdrYzblGLmiCQujhu7W

Malware Config

Targets

    • Target

      fa34f1060890c39f4a3a660188d3b7b0_JaffaCakes118

    • Size

      412KB

    • MD5

      fa34f1060890c39f4a3a660188d3b7b0

    • SHA1

      4ee63732b0507164776899842f0d1cd5f4efd6c4

    • SHA256

      ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbc

    • SHA512

      0e7cd9d60b57ce22cb86b7166e59ab14c412529e1405f366687b7b20c8931d734923e5fd47cbf4f1ebc11dec37d5682781655de95087b1d140d9dfdda9c3dbfe

    • SSDEEP

      6144:HkggvLlERJqQtjHFsdWAYzblGLmiCxrrPiujhQ37WCSxh:EggTl+IQtTmdrYzblGLmiCQujhu7W

    • Modifies WinLogon for persistence

    • Adds policy Run key to start application

    • Modifies Windows Firewall

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

4
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Tasks