General

  • Target

    fdf9718bdb96b218beea1003afa0e98b_JaffaCakes118

  • Size

    84KB

  • Sample

    240421-ag68laea9w

  • MD5

    fdf9718bdb96b218beea1003afa0e98b

  • SHA1

    607e91624ad3069d51ea70b81fbc78038c634770

  • SHA256

    a200c07b77016522045b9f67709bf2057a8c2db185d3fa3e2a7adf20cf62d4a0

  • SHA512

    0eb1cffa985933fb4c8a7ea430df8d5fa39074a551834af99f8630b99412e3beef803549d4ac0dcc7df5cca0ee59a2a94db922c9856df955e22e71b762775fd7

  • SSDEEP

    1536:zgBLRZST7DxVG7tk5YVlJ9suPGnq/qmFa0hsuA8uPV5lVpFJsYla2JHh:zghRZST7DxvKJfx/5suAjVFp8mh

Score
8/10

Malware Config

Targets

    • Target

      fdf9718bdb96b218beea1003afa0e98b_JaffaCakes118

    • Size

      84KB

    • MD5

      fdf9718bdb96b218beea1003afa0e98b

    • SHA1

      607e91624ad3069d51ea70b81fbc78038c634770

    • SHA256

      a200c07b77016522045b9f67709bf2057a8c2db185d3fa3e2a7adf20cf62d4a0

    • SHA512

      0eb1cffa985933fb4c8a7ea430df8d5fa39074a551834af99f8630b99412e3beef803549d4ac0dcc7df5cca0ee59a2a94db922c9856df955e22e71b762775fd7

    • SSDEEP

      1536:zgBLRZST7DxVG7tk5YVlJ9suPGnq/qmFa0hsuA8uPV5lVpFJsYla2JHh:zghRZST7DxvKJfx/5suAjVFp8mh

    Score
    8/10
    • Sets DLL path for service in the registry

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Deletes itself

    • Loads dropped DLL

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks