General

  • Target

    e9f7251adf63ca905ff1423def163df5_JaffaCakes118

  • Size

    220KB

  • Sample

    240409-pelw7shh9y

  • MD5

    e9f7251adf63ca905ff1423def163df5

  • SHA1

    e2582bd560f0e7461d0c43b3b305f0365d7761e6

  • SHA256

    aa778f939977b80f87a04747721eabaeae4ab5e09d5eb2178ee650f2c3f96dd6

  • SHA512

    ee18284b5cba717cd57173f03381a4ed3d4c416375370d9c7415fcaa0c63396de4c7999c516a1dfd5ba69e7511898163273a73d6a8818eb10ae854557d69ab81

  • SSDEEP

    1536:c3bsEIbdCdWMGEd/OUD4k3oAm0uKBBi58YpcJ/NsnXUIL6UwGug7LB7hrqH84Jao:Lby2GXFfYEWnEY6URBV/4O+L9VVpWvQ

Malware Config

Targets

    • Target

      e9f7251adf63ca905ff1423def163df5_JaffaCakes118

    • Size

      220KB

    • MD5

      e9f7251adf63ca905ff1423def163df5

    • SHA1

      e2582bd560f0e7461d0c43b3b305f0365d7761e6

    • SHA256

      aa778f939977b80f87a04747721eabaeae4ab5e09d5eb2178ee650f2c3f96dd6

    • SHA512

      ee18284b5cba717cd57173f03381a4ed3d4c416375370d9c7415fcaa0c63396de4c7999c516a1dfd5ba69e7511898163273a73d6a8818eb10ae854557d69ab81

    • SSDEEP

      1536:c3bsEIbdCdWMGEd/OUD4k3oAm0uKBBi58YpcJ/NsnXUIL6UwGug7LB7hrqH84Jao:Lby2GXFfYEWnEY6URBV/4O+L9VVpWvQ

    • Vobfus

      A widespread worm which spreads via network drives and removable media.

    • Adds policy Run key to start application

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks