General

  • Target

    1aae227b0f58c80294d1ed62a69bdd51_JaffaCakes118

  • Size

    248KB

  • Sample

    240701-kvy49asdqb

  • MD5

    1aae227b0f58c80294d1ed62a69bdd51

  • SHA1

    fa83306ddddf7a035dd6e3fc6efb30d8e62e0ccb

  • SHA256

    62e0c7cc1cb4f9d1edaf9839e49a7bef19679421a3eab6e636676ab959c03431

  • SHA512

    5131fe6d5d85b37784f20d9b32f15444d00b8bf841aa4d083d6bcbcef68cfdf68c2f0691114fcf5fc1436d81ec0254145f85f2b4166a3c589dd29b58cf9b19ee

  • SSDEEP

    6144:b9OUGWO3I1zDqVSyJTEO9sabxuQbrSA6HVN+k:bsUDy9dxukSUk

Malware Config

Targets

    • Target

      1aae227b0f58c80294d1ed62a69bdd51_JaffaCakes118

    • Size

      248KB

    • MD5

      1aae227b0f58c80294d1ed62a69bdd51

    • SHA1

      fa83306ddddf7a035dd6e3fc6efb30d8e62e0ccb

    • SHA256

      62e0c7cc1cb4f9d1edaf9839e49a7bef19679421a3eab6e636676ab959c03431

    • SHA512

      5131fe6d5d85b37784f20d9b32f15444d00b8bf841aa4d083d6bcbcef68cfdf68c2f0691114fcf5fc1436d81ec0254145f85f2b4166a3c589dd29b58cf9b19ee

    • SSDEEP

      6144:b9OUGWO3I1zDqVSyJTEO9sabxuQbrSA6HVN+k:bsUDy9dxukSUk

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks