General

  • Target

    1ac562c103f397bc360eb5a20f921a3c_JaffaCakes118

  • Size

    299KB

  • Sample

    240701-lfy2dateld

  • MD5

    1ac562c103f397bc360eb5a20f921a3c

  • SHA1

    6b850fca8a549ef197abf6f60b2f27ace6feea92

  • SHA256

    093b230ba4c569b847d0fe6319faac0fafe6c26fa808fa45f81def8f770c1a23

  • SHA512

    b78cae3dd26688507672f230531a18d5aaa3ce8fec90bab23f6ad867ceb24c3c67c43ad488c17233c0bb2071a7fe73be92786af505aaeaeda14be5d1d38c0bac

  • SSDEEP

    6144:ef3tv8uK5A5phFKlrINwmIETCcH4JJ96KIi3eLWOStEB8wP2YGpLeBOrMwsg:ef3x8uKIphFKaN5TGJj7rzEP29VeW3sg

Malware Config

Targets

    • Target

      1ac562c103f397bc360eb5a20f921a3c_JaffaCakes118

    • Size

      299KB

    • MD5

      1ac562c103f397bc360eb5a20f921a3c

    • SHA1

      6b850fca8a549ef197abf6f60b2f27ace6feea92

    • SHA256

      093b230ba4c569b847d0fe6319faac0fafe6c26fa808fa45f81def8f770c1a23

    • SHA512

      b78cae3dd26688507672f230531a18d5aaa3ce8fec90bab23f6ad867ceb24c3c67c43ad488c17233c0bb2071a7fe73be92786af505aaeaeda14be5d1d38c0bac

    • SSDEEP

      6144:ef3tv8uK5A5phFKlrINwmIETCcH4JJ96KIi3eLWOStEB8wP2YGpLeBOrMwsg:ef3x8uKIphFKaN5TGJj7rzEP29VeW3sg

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks