General

  • Target

    6d329a5b40d69a1dbc312dfaff7a04f8_JaffaCakes118

  • Size

    84KB

  • Sample

    240524-d2j6cabd8s

  • MD5

    6d329a5b40d69a1dbc312dfaff7a04f8

  • SHA1

    c9b140b51969b952a50834c019f84559c8bf0696

  • SHA256

    129ed79c4384922f81554701bef8970f0ec3eabd748ea475fb78ac87f368f33f

  • SHA512

    c1dc61eddf781938e53147dda15fd31fe6d539c12afac0bcd387000734d0116e6eea2655d34d0de94fc533f3bb89cff3a4bc579f5ca70a1b666c071982d38207

  • SSDEEP

    1536:qvwIMUkn5lRjATpx6GWT4T/ajkTf0+bDyYszBL6mDol/WtsU0r71:oJknVKucT/uko+b+PFLpolu0rJ

Malware Config

Targets

    • Target

      6d329a5b40d69a1dbc312dfaff7a04f8_JaffaCakes118

    • Size

      84KB

    • MD5

      6d329a5b40d69a1dbc312dfaff7a04f8

    • SHA1

      c9b140b51969b952a50834c019f84559c8bf0696

    • SHA256

      129ed79c4384922f81554701bef8970f0ec3eabd748ea475fb78ac87f368f33f

    • SHA512

      c1dc61eddf781938e53147dda15fd31fe6d539c12afac0bcd387000734d0116e6eea2655d34d0de94fc533f3bb89cff3a4bc579f5ca70a1b666c071982d38207

    • SSDEEP

      1536:qvwIMUkn5lRjATpx6GWT4T/ajkTf0+bDyYszBL6mDol/WtsU0r71:oJknVKucT/uko+b+PFLpolu0rJ

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks