General

  • Target

    fb19f9f090b7b6d0097a7746a50af60f_JaffaCakes118

  • Size

    684KB

  • Sample

    240419-y7a5vafd5z

  • MD5

    fb19f9f090b7b6d0097a7746a50af60f

  • SHA1

    41bc3d1883d5eb36d168efd5072065b5a04766b5

  • SHA256

    54b5e1f9eb9a5fe7e98a0a1b61a3593bba381ec39069a727d95561e28352c675

  • SHA512

    9e32d642504d26cd397c1f2075c3a717f27d9429981819efee86ed480c25853f4f73abfddeae12202277621362346ba1b7017a8243ec583929312e5aecd7fa97

  • SSDEEP

    12288:gqjENgTj2zya6WUAz0mjvFsMftaHegK4Qfqs19ZR+lU+HR3:gRLUs0m7OMFfcQJ+lvx

Score
10/10

Malware Config

Targets

    • Target

      fb19f9f090b7b6d0097a7746a50af60f_JaffaCakes118

    • Size

      684KB

    • MD5

      fb19f9f090b7b6d0097a7746a50af60f

    • SHA1

      41bc3d1883d5eb36d168efd5072065b5a04766b5

    • SHA256

      54b5e1f9eb9a5fe7e98a0a1b61a3593bba381ec39069a727d95561e28352c675

    • SHA512

      9e32d642504d26cd397c1f2075c3a717f27d9429981819efee86ed480c25853f4f73abfddeae12202277621362346ba1b7017a8243ec583929312e5aecd7fa97

    • SSDEEP

      12288:gqjENgTj2zya6WUAz0mjvFsMftaHegK4Qfqs19ZR+lU+HR3:gRLUs0m7OMFfcQJ+lvx

    Score
    10/10
    • Modifies WinLogon for persistence

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks