General

  • Target

    1b9234a7ee3ce4bd4892d7c973ae880b_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240701-rbbm6sygjj

  • MD5

    1b9234a7ee3ce4bd4892d7c973ae880b

  • SHA1

    98c5885fa2164b7351f7422c40194672aeb20b1a

  • SHA256

    ae82443c75b3fa9562cbca7eedd64f119da4ebf354b0818895fab444db1ee192

  • SHA512

    d89c82e002e7ef438cfe0a739176d3f2b90650633e6aa0378bf9c7d6c2f1517893aeefed99e0ee14100572f0d1ce58def82ec5b433fef0dc87d62956158f802a

  • SSDEEP

    24576:pCS77qIpYuAyckuvMOWd05nK6nf1CbFzWqQJX2rgyOgOemCns1/w:z77qIHNckucYnK6nf1CbFzWqQJXLzgOi

Malware Config

Targets

    • Target

      1b9234a7ee3ce4bd4892d7c973ae880b_JaffaCakes118

    • Size

      1.0MB

    • MD5

      1b9234a7ee3ce4bd4892d7c973ae880b

    • SHA1

      98c5885fa2164b7351f7422c40194672aeb20b1a

    • SHA256

      ae82443c75b3fa9562cbca7eedd64f119da4ebf354b0818895fab444db1ee192

    • SHA512

      d89c82e002e7ef438cfe0a739176d3f2b90650633e6aa0378bf9c7d6c2f1517893aeefed99e0ee14100572f0d1ce58def82ec5b433fef0dc87d62956158f802a

    • SSDEEP

      24576:pCS77qIpYuAyckuvMOWd05nK6nf1CbFzWqQJX2rgyOgOemCns1/w:z77qIHNckucYnK6nf1CbFzWqQJXLzgOi

    • Executes dropped EXE

    • Loads dropped DLL

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks