General

  • Target

    014b596610d4cb7575a2160b75dbf826_JaffaCakes118

  • Size

    27KB

  • Sample

    240426-v4npzsge97

  • MD5

    014b596610d4cb7575a2160b75dbf826

  • SHA1

    dffc272413d02fea91fbfb5b8f5e5fd55cd2e6e7

  • SHA256

    a9035f029e75c16fe35af5d6c32526666610bf2e37043e09b260594ea575aca1

  • SHA512

    c1de49bc198a5ef98966c9658a79212785bbe90db9868d0c968098924e703b721d97611d29d21b291058e832d4c885c176db437553d746ea2c46106dd4f53d22

  • SSDEEP

    768:TNfgmyCEk5UeuyiwMG1lKcMQTyl+OnbcuyD7U:TNByKuyi/QT+nouy8

Malware Config

Targets

    • Target

      014b596610d4cb7575a2160b75dbf826_JaffaCakes118

    • Size

      27KB

    • MD5

      014b596610d4cb7575a2160b75dbf826

    • SHA1

      dffc272413d02fea91fbfb5b8f5e5fd55cd2e6e7

    • SHA256

      a9035f029e75c16fe35af5d6c32526666610bf2e37043e09b260594ea575aca1

    • SHA512

      c1de49bc198a5ef98966c9658a79212785bbe90db9868d0c968098924e703b721d97611d29d21b291058e832d4c885c176db437553d746ea2c46106dd4f53d22

    • SSDEEP

      768:TNfgmyCEk5UeuyiwMG1lKcMQTyl+OnbcuyD7U:TNByKuyi/QT+nouy8

    • Adds policy Run key to start application

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Browser Extensions

1
T1176

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Tasks