General

  • Target

    fbc6bcfd23d2339143bf7d891a6d2a88_JaffaCakes118

  • Size

    568KB

  • Sample

    240420-dfwl9aee73

  • MD5

    fbc6bcfd23d2339143bf7d891a6d2a88

  • SHA1

    c464d4bdc87195c4a215d4d94f16df42a7083a9f

  • SHA256

    2880e7846ab7587351e2f806f9e5653b9df55addda969f06d16f9ab8bfa02656

  • SHA512

    8910ec18b5a6ede62af00fd5a99df835199a7a5d10c2be57fe6746279f6d73fd88741e4f906fd2d58a18d0726b28ddccc8c0dce67ffbcc3ea8ef6b7bb3a9d07f

  • SSDEEP

    12288:QfrfRahCjbL7rqeZmFZKvmmT/c8wA9yFmOpJScOWSlIvScCUmV:g9HLLZcZK9T/cNqVcyIMh

Score
10/10

Malware Config

Targets

    • Target

      fbc6bcfd23d2339143bf7d891a6d2a88_JaffaCakes118

    • Size

      568KB

    • MD5

      fbc6bcfd23d2339143bf7d891a6d2a88

    • SHA1

      c464d4bdc87195c4a215d4d94f16df42a7083a9f

    • SHA256

      2880e7846ab7587351e2f806f9e5653b9df55addda969f06d16f9ab8bfa02656

    • SHA512

      8910ec18b5a6ede62af00fd5a99df835199a7a5d10c2be57fe6746279f6d73fd88741e4f906fd2d58a18d0726b28ddccc8c0dce67ffbcc3ea8ef6b7bb3a9d07f

    • SSDEEP

      12288:QfrfRahCjbL7rqeZmFZKvmmT/c8wA9yFmOpJScOWSlIvScCUmV:g9HLLZcZK9T/cNqVcyIMh

    Score
    10/10
    • Modifies WinLogon for persistence

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks