General

  • Target

    fbb19911134661a78e0c16991f943256_JaffaCakes118

  • Size

    413KB

  • Sample

    240420-ck8a6sef6y

  • MD5

    fbb19911134661a78e0c16991f943256

  • SHA1

    67269c3bbd8dd8a914e29067900b469abdcc96ed

  • SHA256

    ffac40909136968746dd750d6d30fb917d8bd722b9adbaa9da3fd33c92d216f8

  • SHA512

    870e51f73e817c91dee8e94ce5e78137debda881c13e909b7f44ef8da94011a18d485a65211135927191d02f85426a51912f2b8e7d9a92a3c645454bb7bf1af2

  • SSDEEP

    6144:xGoNREtUzhIBhwrtKQeMixD10lqk3A+8sJSy91qBrXVXHMOXXNdgtCxdJS0:NW6bcOZ3AuwiqBrFpXXg0W

Score
7/10

Malware Config

Targets

    • Target

      fbb19911134661a78e0c16991f943256_JaffaCakes118

    • Size

      413KB

    • MD5

      fbb19911134661a78e0c16991f943256

    • SHA1

      67269c3bbd8dd8a914e29067900b469abdcc96ed

    • SHA256

      ffac40909136968746dd750d6d30fb917d8bd722b9adbaa9da3fd33c92d216f8

    • SHA512

      870e51f73e817c91dee8e94ce5e78137debda881c13e909b7f44ef8da94011a18d485a65211135927191d02f85426a51912f2b8e7d9a92a3c645454bb7bf1af2

    • SSDEEP

      6144:xGoNREtUzhIBhwrtKQeMixD10lqk3A+8sJSy91qBrXVXHMOXXNdgtCxdJS0:NW6bcOZ3AuwiqBrFpXXg0W

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks