General

  • Target

    1c10b9d109c2592ddc7a5de457550ad6_JaffaCakes118

  • Size

    308KB

  • Sample

    240701-w68zdasgme

  • MD5

    1c10b9d109c2592ddc7a5de457550ad6

  • SHA1

    96255f918d46f9fe7ffbb887a31af30999260632

  • SHA256

    19a7e4977eb457117e12170a888f755c05dfa1e798ce59cece234d4855c61abf

  • SHA512

    22c35e5574d05d47d0358912788cd1149020f111c388efa62c569c463c4453aeefd481e54a88f3f181f180659a41bec1a84f0eab0e9865e10cc4a064c625b1b6

  • SSDEEP

    6144:gSOf3vF/mCm09bDEtsh3Z+s02bLpf5k7f/0BHbuVD5ob7xPW2p4Gp2bL:kvFen09bwts/miLpPHbuZ5oPxPn4JbL

Malware Config

Targets

    • Target

      1c10b9d109c2592ddc7a5de457550ad6_JaffaCakes118

    • Size

      308KB

    • MD5

      1c10b9d109c2592ddc7a5de457550ad6

    • SHA1

      96255f918d46f9fe7ffbb887a31af30999260632

    • SHA256

      19a7e4977eb457117e12170a888f755c05dfa1e798ce59cece234d4855c61abf

    • SHA512

      22c35e5574d05d47d0358912788cd1149020f111c388efa62c569c463c4453aeefd481e54a88f3f181f180659a41bec1a84f0eab0e9865e10cc4a064c625b1b6

    • SSDEEP

      6144:gSOf3vF/mCm09bDEtsh3Z+s02bLpf5k7f/0BHbuVD5ob7xPW2p4Gp2bL:kvFen09bwts/miLpPHbuZ5oPxPn4JbL

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks