General

  • Target

    fbc48f46183525508bd63c86bbeff018_JaffaCakes118

  • Size

    5.8MB

  • Sample

    240420-dc5ezsfd8s

  • MD5

    fbc48f46183525508bd63c86bbeff018

  • SHA1

    ebb6d94321848a7c799b3f8ba1913f6baa85556c

  • SHA256

    266bb830101ee17ae7fb10ba033db10c538e59284b375913413329fd96f633f3

  • SHA512

    a140d4235c7196c23cd1c2dc32229cd45229a6af2e3b808d2cb9a0279724bf46697baa6b1c333e95c409fae8ad51625773a6824ea989d9ab517d9b8c2495db17

  • SSDEEP

    98304:TX+qnsFoaHau42c1joCjMPkNwk6alDAqD7z3uboHau42c1joCjMPkNwk6:TXdsFoQauq1jI86FA7y2auq1jI86

Score
7/10
upx

Malware Config

Targets

    • Target

      fbc48f46183525508bd63c86bbeff018_JaffaCakes118

    • Size

      5.8MB

    • MD5

      fbc48f46183525508bd63c86bbeff018

    • SHA1

      ebb6d94321848a7c799b3f8ba1913f6baa85556c

    • SHA256

      266bb830101ee17ae7fb10ba033db10c538e59284b375913413329fd96f633f3

    • SHA512

      a140d4235c7196c23cd1c2dc32229cd45229a6af2e3b808d2cb9a0279724bf46697baa6b1c333e95c409fae8ad51625773a6824ea989d9ab517d9b8c2495db17

    • SSDEEP

      98304:TX+qnsFoaHau42c1joCjMPkNwk6alDAqD7z3uboHau42c1joCjMPkNwk6:TXdsFoQauq1jI86FA7y2auq1jI86

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Tasks