General

  • Target

    fbc87a888696d172237c5a0ed6e2821f_JaffaCakes118

  • Size

    426KB

  • Sample

    240420-dh1c8afe9v

  • MD5

    fbc87a888696d172237c5a0ed6e2821f

  • SHA1

    f7aeebd50ed8c3318d7d5d1237209cc80840256f

  • SHA256

    a74e26f8b9275b5600c322c2938343e68814d222693075e930bfb13c274c1990

  • SHA512

    659c78d0fb7226eb408b29113f91483d1537fe0d697b6f663681492ae598d2e8506d714af281d033a2628acf45fe3439e8f2af5170da656a97ff8646f336c188

  • SSDEEP

    12288:DuPaisTW8lv0XBUvuqXXBGHVl1TuE27OmuBG6kgE:disTn0XBgXBG31TN27OJPkh

Score
10/10

Malware Config

Targets

    • Target

      fbc87a888696d172237c5a0ed6e2821f_JaffaCakes118

    • Size

      426KB

    • MD5

      fbc87a888696d172237c5a0ed6e2821f

    • SHA1

      f7aeebd50ed8c3318d7d5d1237209cc80840256f

    • SHA256

      a74e26f8b9275b5600c322c2938343e68814d222693075e930bfb13c274c1990

    • SHA512

      659c78d0fb7226eb408b29113f91483d1537fe0d697b6f663681492ae598d2e8506d714af281d033a2628acf45fe3439e8f2af5170da656a97ff8646f336c188

    • SSDEEP

      12288:DuPaisTW8lv0XBUvuqXXBGHVl1TuE27OmuBG6kgE:disTn0XBgXBG31TN27OJPkh

    Score
    10/10
    • Modifies WinLogon for persistence

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Modifies WinLogon

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Defense Evasion

Modify Registry

4
T1112

Tasks