General

  • Target

    fbb3d53cea267825bb97cf462c025ba5_JaffaCakes118

  • Size

    2.7MB

  • Sample

    240420-cn5pfseg4t

  • MD5

    fbb3d53cea267825bb97cf462c025ba5

  • SHA1

    67adaefd0658b75a83b69d4b229f76091a3e58c6

  • SHA256

    8a418295b6ec424c52cde190e2825ed71245aa86f92d73a9206898ca5e725050

  • SHA512

    3694d02e0aaf8e8479013ab5e50e3337050513fe6d7a4fedc83df0960a651925e2a1d159eac7fe15ca6609f7da93efcc89336dbd3b5d643a20b6adee5b68e477

  • SSDEEP

    49152:/L4HmS8ckUgzgU1cTbs0I1DpIYBzgjnXODhG8GWmDXNSQTMKCkKc6cdaxsRO+Az4:kGS8cVgzgmcU0I1Dp/dqnXbWmDXNTTMc

Score
7/10

Malware Config

Targets

    • Target

      fbb3d53cea267825bb97cf462c025ba5_JaffaCakes118

    • Size

      2.7MB

    • MD5

      fbb3d53cea267825bb97cf462c025ba5

    • SHA1

      67adaefd0658b75a83b69d4b229f76091a3e58c6

    • SHA256

      8a418295b6ec424c52cde190e2825ed71245aa86f92d73a9206898ca5e725050

    • SHA512

      3694d02e0aaf8e8479013ab5e50e3337050513fe6d7a4fedc83df0960a651925e2a1d159eac7fe15ca6609f7da93efcc89336dbd3b5d643a20b6adee5b68e477

    • SSDEEP

      49152:/L4HmS8ckUgzgU1cTbs0I1DpIYBzgjnXODhG8GWmDXNSQTMKCkKc6cdaxsRO+Az4:kGS8cVgzgmcU0I1Dp/dqnXbWmDXNTTMc

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks