General

  • Target

    69f27b07404cf9c51dd2d2e40fca4d65_JaffaCakes118

  • Size

    838KB

  • Sample

    240523-gk5mhaff7z

  • MD5

    69f27b07404cf9c51dd2d2e40fca4d65

  • SHA1

    56d7f4aadedbabf9b889dd6fb39f710812fee09e

  • SHA256

    5617238b8d3b232f0743258b89720bb04d941278253e841ee9cbf863d0985c32

  • SHA512

    b0085bf18c1b80d9d2366c4d4fa374f9bcc6b8e4bb7bf61ca5b795349805147cd45279ee18aa088c245f88d1f205952fdb12ad28e50ea5d366274d078e0b9674

  • SSDEEP

    6144:wJvWo7JhhqFTkptLgBX74A19+cMBmOjHEtDYWxcGrKOwLByOBveZ+gw/TpTQ03la:SNd4TOghZ9d0mTiWALJEZuhKt5cyNMC

Malware Config

Targets

    • Target

      69f27b07404cf9c51dd2d2e40fca4d65_JaffaCakes118

    • Size

      838KB

    • MD5

      69f27b07404cf9c51dd2d2e40fca4d65

    • SHA1

      56d7f4aadedbabf9b889dd6fb39f710812fee09e

    • SHA256

      5617238b8d3b232f0743258b89720bb04d941278253e841ee9cbf863d0985c32

    • SHA512

      b0085bf18c1b80d9d2366c4d4fa374f9bcc6b8e4bb7bf61ca5b795349805147cd45279ee18aa088c245f88d1f205952fdb12ad28e50ea5d366274d078e0b9674

    • SSDEEP

      6144:wJvWo7JhhqFTkptLgBX74A19+cMBmOjHEtDYWxcGrKOwLByOBveZ+gw/TpTQ03la:SNd4TOghZ9d0mTiWALJEZuhKt5cyNMC

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Tasks