General

  • Target

    00d374e7c84e7c174185b2d33cd54490_JaffaCakes118

  • Size

    2.7MB

  • Sample

    240426-p88m3ach5x

  • MD5

    00d374e7c84e7c174185b2d33cd54490

  • SHA1

    b5079907d0ef865fbb958cabb6907b27a290aaeb

  • SHA256

    af7698947b196a264bf02d9e7597d60d1ffda8208d45461911b7423feccb62df

  • SHA512

    d6e818a29b91e002cdbe5967fce5342c88cfe32784b96dc7be93352c861796086dbde18ad0f2760ad56d492400b3ac6c4f6adc069fc3c0574d6dd286036b9e62

  • SSDEEP

    24576:ssF6mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6Ib:fF6mw4gxeOw46fUbNecC

Malware Config

Targets

    • Target

      00d374e7c84e7c174185b2d33cd54490_JaffaCakes118

    • Size

      2.7MB

    • MD5

      00d374e7c84e7c174185b2d33cd54490

    • SHA1

      b5079907d0ef865fbb958cabb6907b27a290aaeb

    • SHA256

      af7698947b196a264bf02d9e7597d60d1ffda8208d45461911b7423feccb62df

    • SHA512

      d6e818a29b91e002cdbe5967fce5342c88cfe32784b96dc7be93352c861796086dbde18ad0f2760ad56d492400b3ac6c4f6adc069fc3c0574d6dd286036b9e62

    • SSDEEP

      24576:ssF6mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6Ib:fF6mw4gxeOw46fUbNecC

    Score
    7/10
    • Drops startup file

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks