General

  • Target

    195afa00778885adca62389a57ad4aa5_JaffaCakes118

  • Size

    60KB

  • Sample

    240628-jry5ea1fqj

  • MD5

    195afa00778885adca62389a57ad4aa5

  • SHA1

    dfda9b7ff81522838e4fd8a1652e2dea5a6ebfc5

  • SHA256

    d5502cdec6ab7a35589ff99f639ecfe4d357883a010325dc5a84003cca6af1db

  • SHA512

    baf1f2adb0c9829516996761f73ecfa1fbae9b9e326f9d8399df08ca422f95d86995e00c5ef864123b1aaa91662ec6f8e34dd7c996c6d452ecfa31c9fd17453e

  • SSDEEP

    1536:A9ShL1hARp1zSM2y8t+7RVPLE0zBnuR4z8A97D:WOZh0x86RVPLE0l84Y2f

Malware Config

Targets

    • Target

      195afa00778885adca62389a57ad4aa5_JaffaCakes118

    • Size

      60KB

    • MD5

      195afa00778885adca62389a57ad4aa5

    • SHA1

      dfda9b7ff81522838e4fd8a1652e2dea5a6ebfc5

    • SHA256

      d5502cdec6ab7a35589ff99f639ecfe4d357883a010325dc5a84003cca6af1db

    • SHA512

      baf1f2adb0c9829516996761f73ecfa1fbae9b9e326f9d8399df08ca422f95d86995e00c5ef864123b1aaa91662ec6f8e34dd7c996c6d452ecfa31c9fd17453e

    • SSDEEP

      1536:A9ShL1hARp1zSM2y8t+7RVPLE0zBnuR4z8A97D:WOZh0x86RVPLE0l84Y2f

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Modifies WinLogon

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Tasks