General

  • Target

    ffb84b2123e36be26cc0fbff68eb7321_JaffaCakes118

  • Size

    3.6MB

  • Sample

    240421-t5rmlafc44

  • MD5

    ffb84b2123e36be26cc0fbff68eb7321

  • SHA1

    f1d1caf0fbba9607d2b6c2489c7a47302813a7e5

  • SHA256

    0733a9ae261b084118efbb9abe34294a66111421a421f7f163facaefc7b388c8

  • SHA512

    c986de876f335ec20d0bb77f490e82ea4da320613e7fd9555b33c618849cad4d35ae03467aaa5eb099cc89a66a5b780697c6bb41cd0dd165f2f00068a58351e4

  • SSDEEP

    98304:VbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbV:3

Malware Config

Targets

    • Target

      ffb84b2123e36be26cc0fbff68eb7321_JaffaCakes118

    • Size

      3.6MB

    • MD5

      ffb84b2123e36be26cc0fbff68eb7321

    • SHA1

      f1d1caf0fbba9607d2b6c2489c7a47302813a7e5

    • SHA256

      0733a9ae261b084118efbb9abe34294a66111421a421f7f163facaefc7b388c8

    • SHA512

      c986de876f335ec20d0bb77f490e82ea4da320613e7fd9555b33c618849cad4d35ae03467aaa5eb099cc89a66a5b780697c6bb41cd0dd165f2f00068a58351e4

    • SSDEEP

      98304:VbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbV:3

    • Vobfus

      A widespread worm which spreads via network drives and removable media.

    • Adds policy Run key to start application

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks