General

  • Target

    fc75fe39fba7adf0830e75fa35e45b1b_JaffaCakes118

  • Size

    1.9MB

  • Sample

    240420-lmb57aec4t

  • MD5

    fc75fe39fba7adf0830e75fa35e45b1b

  • SHA1

    9b182af08e418b46545c7cf6f033c5b7ea749227

  • SHA256

    c18510523c989c00055486d9d2ea22a457781c9fdb3ffee3bd7cb683b8c59009

  • SHA512

    f8473dc51e6a89bf973e5d869979484e08f4a14ae8e71f6ff7dd989151000c30e0e24d09d85028cc3880fb60b50eded780772b32b3e98be5d752df301604fc74

  • SSDEEP

    12288:5PNM9cM4pmckJQNFJj6TQfCi0Z/k8FVL+X7ByzdcsqPCPpS1rha4:4cM4cIF56Ipyc1mqPOSxha4

Score
10/10

Malware Config

Targets

    • Target

      fc75fe39fba7adf0830e75fa35e45b1b_JaffaCakes118

    • Size

      1.9MB

    • MD5

      fc75fe39fba7adf0830e75fa35e45b1b

    • SHA1

      9b182af08e418b46545c7cf6f033c5b7ea749227

    • SHA256

      c18510523c989c00055486d9d2ea22a457781c9fdb3ffee3bd7cb683b8c59009

    • SHA512

      f8473dc51e6a89bf973e5d869979484e08f4a14ae8e71f6ff7dd989151000c30e0e24d09d85028cc3880fb60b50eded780772b32b3e98be5d752df301604fc74

    • SSDEEP

      12288:5PNM9cM4pmckJQNFJj6TQfCi0Z/k8FVL+X7ByzdcsqPCPpS1rha4:4cM4cIF56Ipyc1mqPOSxha4

    Score
    10/10
    • Modifies WinLogon for persistence

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies WinLogon

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Defense Evasion

Modify Registry

4
T1112

Tasks