General

  • Target

    0119b7f7c81cda5637aadd0d51a5ff92_JaffaCakes118

  • Size

    9.3MB

  • Sample

    240426-s3jnjaef59

  • MD5

    0119b7f7c81cda5637aadd0d51a5ff92

  • SHA1

    128d69a2bc49ec4222d646f49668ff2a9b04fe56

  • SHA256

    7f0e8c81f329fa93f4b748e94ef55188ca996f35536479812ba45cc0d2ee0b82

  • SHA512

    f62c26b733ede01658c8093cae01c14e7142d36fd7f41109bfc6d6f4f37d6dc8781bb3e1e1ca7cc90f391b659d56eedaed7dcc5b3417096b05ffbeb7c5fea043

  • SSDEEP

    196608:N7effIPEsy58doQaTzwZ8Jq3QKnqVtxQnKnqVtxQu9OryfEQdy38doQaoiny/mK5:N7effIPEsy58doQaTzwZ8Jq3QKnqVtxi

Malware Config

Targets

    • Target

      0119b7f7c81cda5637aadd0d51a5ff92_JaffaCakes118

    • Size

      9.3MB

    • MD5

      0119b7f7c81cda5637aadd0d51a5ff92

    • SHA1

      128d69a2bc49ec4222d646f49668ff2a9b04fe56

    • SHA256

      7f0e8c81f329fa93f4b748e94ef55188ca996f35536479812ba45cc0d2ee0b82

    • SHA512

      f62c26b733ede01658c8093cae01c14e7142d36fd7f41109bfc6d6f4f37d6dc8781bb3e1e1ca7cc90f391b659d56eedaed7dcc5b3417096b05ffbeb7c5fea043

    • SSDEEP

      196608:N7effIPEsy58doQaTzwZ8Jq3QKnqVtxQnKnqVtxQu9OryfEQdy38doQaoiny/mK5:N7effIPEsy58doQaTzwZ8Jq3QKnqVtxi

    • Modifies WinLogon for persistence

    • Drops file in Drivers directory

    • Sets service image path in registry

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Modifies WinLogon

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Browser Extensions

1
T1176

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Defense Evasion

Modify Registry

5
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks