General

  • Target

    6d3fb5dd01e735193846e3333f9cb0d8_JaffaCakes118

  • Size

    54KB

  • Sample

    240524-ec33laca35

  • MD5

    6d3fb5dd01e735193846e3333f9cb0d8

  • SHA1

    2f082b52c023eab1e8342f2073a83ae1bab7e832

  • SHA256

    0875e2d9f3156bf3b99ac3a40a62476b6f01157f2fb38a05ab58649dae17c258

  • SHA512

    61b91356897db9ce3be27a6403d97739b188dcffcf339cc21f54ca41aea8e59ebb99016b01c22902f4d0aaa6dceff5f688ff9dff8d05f965a9cb6f9452cc986e

  • SSDEEP

    768:KG3w1MjbWdgZU0RV/Eu9C9D2T/sXJpyvvRGvFL05VRJWYbH7+YaB3pyQuMnoIx1/:XAK/Eg7V/tYsadOXWA+Yg3pyC7oJhYV

Malware Config

Targets

    • Target

      6d3fb5dd01e735193846e3333f9cb0d8_JaffaCakes118

    • Size

      54KB

    • MD5

      6d3fb5dd01e735193846e3333f9cb0d8

    • SHA1

      2f082b52c023eab1e8342f2073a83ae1bab7e832

    • SHA256

      0875e2d9f3156bf3b99ac3a40a62476b6f01157f2fb38a05ab58649dae17c258

    • SHA512

      61b91356897db9ce3be27a6403d97739b188dcffcf339cc21f54ca41aea8e59ebb99016b01c22902f4d0aaa6dceff5f688ff9dff8d05f965a9cb6f9452cc986e

    • SSDEEP

      768:KG3w1MjbWdgZU0RV/Eu9C9D2T/sXJpyvvRGvFL05VRJWYbH7+YaB3pyQuMnoIx1/:XAK/Eg7V/tYsadOXWA+Yg3pyC7oJhYV

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks