General

  • Target

    6e531450c124e50bb75efe264852f3b2_JaffaCakes118

  • Size

    124KB

  • Sample

    241023-l6qgxstgma

  • MD5

    6e531450c124e50bb75efe264852f3b2

  • SHA1

    7535c9f6364f12d9b78b5b51c6beba35fa594695

  • SHA256

    09ba91c074ef8adf9cb66b29e3615a7f62d3c657a408ab4577efdff518ac2245

  • SHA512

    422415290e7246cafef3bc75509b5f476c9dcd1fef3d72403528d831abc32ffbec3787bdc8821f8fbbde8b63aa58e6d8e205dab113c705f4f3fcae5c42606ddf

  • SSDEEP

    1536:9zSCtorutdvhRjyHlfq6uLzaK+B5NtOlSBAqX+yJUG0PORs18dHIU54aIQHa690X:VSAoSpZ6Mt+BfHyy34PxaISaCIyc

Malware Config

Targets

    • Target

      6e531450c124e50bb75efe264852f3b2_JaffaCakes118

    • Size

      124KB

    • MD5

      6e531450c124e50bb75efe264852f3b2

    • SHA1

      7535c9f6364f12d9b78b5b51c6beba35fa594695

    • SHA256

      09ba91c074ef8adf9cb66b29e3615a7f62d3c657a408ab4577efdff518ac2245

    • SHA512

      422415290e7246cafef3bc75509b5f476c9dcd1fef3d72403528d831abc32ffbec3787bdc8821f8fbbde8b63aa58e6d8e205dab113c705f4f3fcae5c42606ddf

    • SSDEEP

      1536:9zSCtorutdvhRjyHlfq6uLzaK+B5NtOlSBAqX+yJUG0PORs18dHIU54aIQHa690X:VSAoSpZ6Mt+BfHyy34PxaISaCIyc

    • Executes dropped EXE

    • Loads dropped DLL

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Adds Run key to start application

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks