General

  • Target

    fbf6f9f52ce16c0c64168abad021cfa6_JaffaCakes118

  • Size

    222KB

  • Sample

    240420-fgscbshg41

  • MD5

    fbf6f9f52ce16c0c64168abad021cfa6

  • SHA1

    ebf321a305abf3d9612d1cfb80242c74a91a7f3f

  • SHA256

    f60ff879bd45ba0dec042267d50acfd46ad21e39b888b99bdfb1cdafa2e35278

  • SHA512

    82958c5ffc429e71367c7d0611e97c73c0716b9fd2fc076231125b0e8aaa79c6eac389dfaf0c0c08fa549edd0fff08141e245bd2fc89e6bbc2160608836d1c43

  • SSDEEP

    6144:J9Q9h6obXkcg9cSOEt5zpaiRhcuGE07v6uFA7o:bQj3kSwNxRhTKj6OA7o

Malware Config

Targets

    • Target

      fbf6f9f52ce16c0c64168abad021cfa6_JaffaCakes118

    • Size

      222KB

    • MD5

      fbf6f9f52ce16c0c64168abad021cfa6

    • SHA1

      ebf321a305abf3d9612d1cfb80242c74a91a7f3f

    • SHA256

      f60ff879bd45ba0dec042267d50acfd46ad21e39b888b99bdfb1cdafa2e35278

    • SHA512

      82958c5ffc429e71367c7d0611e97c73c0716b9fd2fc076231125b0e8aaa79c6eac389dfaf0c0c08fa549edd0fff08141e245bd2fc89e6bbc2160608836d1c43

    • SSDEEP

      6144:J9Q9h6obXkcg9cSOEt5zpaiRhcuGE07v6uFA7o:bQj3kSwNxRhTKj6OA7o

    • Sets DLL path for service in the registry

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks