General

  • Target

    f2f4dec0e63f771c25cf3adbf1dc9168_JaffaCakes118

  • Size

    386KB

  • Sample

    240416-hxwe2abh65

  • MD5

    f2f4dec0e63f771c25cf3adbf1dc9168

  • SHA1

    60775d06e5f100a501c2ced095b4235e8f909b24

  • SHA256

    a2d42c4c6a3233c2e21340cae4a85c70070bbbd6c1fb7faf7c067c445d6944b5

  • SHA512

    4669a9a6614e9a4328de9f17e51f49239be00bfa4af30dc4f1f3c2c22c3835ee34e56dd6e0695518af5f789c6ea1a7985141022edc9a268b3b75e3107f8d7d33

  • SSDEEP

    6144:wCHDChB0WCqB7l+04YmQ71poL5Cgg2GaSppsBUdZeppRSA6G7F3tNyu:PHehW4BxXmQ71pkCg2aSoaISAxPL

Score
7/10

Malware Config

Targets

    • Target

      f2f4dec0e63f771c25cf3adbf1dc9168_JaffaCakes118

    • Size

      386KB

    • MD5

      f2f4dec0e63f771c25cf3adbf1dc9168

    • SHA1

      60775d06e5f100a501c2ced095b4235e8f909b24

    • SHA256

      a2d42c4c6a3233c2e21340cae4a85c70070bbbd6c1fb7faf7c067c445d6944b5

    • SHA512

      4669a9a6614e9a4328de9f17e51f49239be00bfa4af30dc4f1f3c2c22c3835ee34e56dd6e0695518af5f789c6ea1a7985141022edc9a268b3b75e3107f8d7d33

    • SSDEEP

      6144:wCHDChB0WCqB7l+04YmQ71poL5Cgg2GaSppsBUdZeppRSA6G7F3tNyu:PHehW4BxXmQ71pkCg2aSoaISAxPL

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks