General

  • Target

    e789d2a96e11cb833fdad0fb7da47ca3_JaffaCakes118

  • Size

    359KB

  • Sample

    240408-qffx1shh88

  • MD5

    e789d2a96e11cb833fdad0fb7da47ca3

  • SHA1

    df9873f1547a59812a1b91c8130126a89b2d14a5

  • SHA256

    08a240445fb0572dc54a8582c43ef11991374f85ddd2de9e28dfed54331e0455

  • SHA512

    b2c165ca7dbec7a534be35bd86b4acaa08610298a054247185892f88acab9decdf550faaed3f613a44520e5c31536a661886e7e261da2d1fed9095202a1c8b63

  • SSDEEP

    6144:QBntsMYs/UW4gqwTqQxjVitawx1az++B7pkU7MTth1Y03u8AvWc:QTdx/URwHPQjaz+wMTr1Y0+8AvWc

Score
10/10

Malware Config

Targets

    • Target

      e789d2a96e11cb833fdad0fb7da47ca3_JaffaCakes118

    • Size

      359KB

    • MD5

      e789d2a96e11cb833fdad0fb7da47ca3

    • SHA1

      df9873f1547a59812a1b91c8130126a89b2d14a5

    • SHA256

      08a240445fb0572dc54a8582c43ef11991374f85ddd2de9e28dfed54331e0455

    • SHA512

      b2c165ca7dbec7a534be35bd86b4acaa08610298a054247185892f88acab9decdf550faaed3f613a44520e5c31536a661886e7e261da2d1fed9095202a1c8b63

    • SSDEEP

      6144:QBntsMYs/UW4gqwTqQxjVitawx1az++B7pkU7MTth1Y03u8AvWc:QTdx/URwHPQjaz+wMTr1Y0+8AvWc

    Score
    10/10
    • Modifies WinLogon for persistence

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks