General

  • Target

    0e2517c05b6208790f5e1307a5cb3887_JaffaCakes118

  • Size

    54KB

  • Sample

    240625-p3txqaterq

  • MD5

    0e2517c05b6208790f5e1307a5cb3887

  • SHA1

    ec8fe97ada99f14f2cef0bb548217c39fce3bdc5

  • SHA256

    0269b95a8da1183256c9c3b432ece592b3ba0df372476fb82a7c3a638e00f2e0

  • SHA512

    98b32c0f88d0c77f2657d64ee88ff9f0ef0fb26f49bccefb65c6c4351fab9d8186e39fa99636aba3ed427ab43e2d2899ee0f3359f630fefdd87ff4a0a72ee12f

  • SSDEEP

    768:7OnXYQ5ltpQC8tLBs5tc6Eq2mMLjHxwjcjuNzcXobGJ/WduqwAudSOa0ladpMeLu:SIQ5ltpQBeaFRnQMoKpxJdSYagey8mt

Score
10/10

Malware Config

Targets

    • Target

      0e2517c05b6208790f5e1307a5cb3887_JaffaCakes118

    • Size

      54KB

    • MD5

      0e2517c05b6208790f5e1307a5cb3887

    • SHA1

      ec8fe97ada99f14f2cef0bb548217c39fce3bdc5

    • SHA256

      0269b95a8da1183256c9c3b432ece592b3ba0df372476fb82a7c3a638e00f2e0

    • SHA512

      98b32c0f88d0c77f2657d64ee88ff9f0ef0fb26f49bccefb65c6c4351fab9d8186e39fa99636aba3ed427ab43e2d2899ee0f3359f630fefdd87ff4a0a72ee12f

    • SSDEEP

      768:7OnXYQ5ltpQC8tLBs5tc6Eq2mMLjHxwjcjuNzcXobGJ/WduqwAudSOa0ladpMeLu:SIQ5ltpQBeaFRnQMoKpxJdSYagey8mt

    Score
    10/10
    • Modifies WinLogon for persistence

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks