General

  • Target

    1aa61d844c0ee119a4cf038a62ef79cc_JaffaCakes118

  • Size

    28KB

  • Sample

    240701-knb15svhkm

  • MD5

    1aa61d844c0ee119a4cf038a62ef79cc

  • SHA1

    f1419a22ec69a77d12b7c0c539e8766241035217

  • SHA256

    36e39a3a389091c65a617150c0b8f4cb959cfdb7b5cfabf9834561c10f5917d0

  • SHA512

    a1975e65f7acc3f7a7c73dd4fae94448715b7e7c07bca5da70f46b2f242df4e5e9ead065abce050da44885d02783fbbcff4032e3c0d22a78c6d8f793f44a9a04

  • SSDEEP

    768:QeKLIHpK54oIKv/jl1yqbht5gtnbcuyD7U:7KfIKvrVL5gtnouy8

Malware Config

Targets

    • Target

      1aa61d844c0ee119a4cf038a62ef79cc_JaffaCakes118

    • Size

      28KB

    • MD5

      1aa61d844c0ee119a4cf038a62ef79cc

    • SHA1

      f1419a22ec69a77d12b7c0c539e8766241035217

    • SHA256

      36e39a3a389091c65a617150c0b8f4cb959cfdb7b5cfabf9834561c10f5917d0

    • SHA512

      a1975e65f7acc3f7a7c73dd4fae94448715b7e7c07bca5da70f46b2f242df4e5e9ead065abce050da44885d02783fbbcff4032e3c0d22a78c6d8f793f44a9a04

    • SSDEEP

      768:QeKLIHpK54oIKv/jl1yqbht5gtnbcuyD7U:7KfIKvrVL5gtnouy8

    • Adds policy Run key to start application

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Browser Extensions

1
T1176

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Tasks