General

  • Target

    13f22a18a53ffe392bff8213f9bd8bff_JaffaCakes118

  • Size

    169KB

  • Sample

    240701-jfrwyssgkn

  • MD5

    13f22a18a53ffe392bff8213f9bd8bff

  • SHA1

    e218d9f708b445ad7103570899ab826ab3cbaeb9

  • SHA256

    703a013d2294e9f3d244c54c95886d7b698bfe8df45d8a0ef7e8f33c5f520b31

  • SHA512

    236c71f7986ba97832980869188271f51059157a2cc231cb1ed6a20a80dd14c63e218aa158bf23a486e88011ed540ba57668f574195405429076a73ad33ec2fe

  • SSDEEP

    3072:3zxBux14OFN/l1XyUDVI4F97URnh5xcnWPTAdxboY1fbH/YPo:3utoN5Twx8u/

Malware Config

Targets

    • Target

      13f22a18a53ffe392bff8213f9bd8bff_JaffaCakes118

    • Size

      169KB

    • MD5

      13f22a18a53ffe392bff8213f9bd8bff

    • SHA1

      e218d9f708b445ad7103570899ab826ab3cbaeb9

    • SHA256

      703a013d2294e9f3d244c54c95886d7b698bfe8df45d8a0ef7e8f33c5f520b31

    • SHA512

      236c71f7986ba97832980869188271f51059157a2cc231cb1ed6a20a80dd14c63e218aa158bf23a486e88011ed540ba57668f574195405429076a73ad33ec2fe

    • SSDEEP

      3072:3zxBux14OFN/l1XyUDVI4F97URnh5xcnWPTAdxboY1fbH/YPo:3utoN5Twx8u/

    • Disables service(s)

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

1
T1012

Impact

Service Stop

1
T1489

Tasks