General

  • Target

    fbc83f92c48b24e4c3874a1287ec360a_JaffaCakes118

  • Size

    408KB

  • Sample

    240420-dhk9asef22

  • MD5

    fbc83f92c48b24e4c3874a1287ec360a

  • SHA1

    d66aed15c723ac5effedbfc74ebe934199b0987c

  • SHA256

    a07165a09b60cdd3d718f31d9278b3550dc118e3d204707aa191c8ee83e67342

  • SHA512

    e831a4bd59c9535aa1e25199f22c4e156389244bee4ab882032d9f86cfeae0aeee3563d4cd465be4d567026206630944328f9a8340d3618984098115366e1895

  • SSDEEP

    6144:iQSYA79AFQAKmxq9oS16YtOQT7Pv2YhBgUnb1P1RKeURfkGa11vFA4x:ilayAI9T6YtOQv3hFbx1TURt

Score
7/10

Malware Config

Targets

    • Target

      fbc83f92c48b24e4c3874a1287ec360a_JaffaCakes118

    • Size

      408KB

    • MD5

      fbc83f92c48b24e4c3874a1287ec360a

    • SHA1

      d66aed15c723ac5effedbfc74ebe934199b0987c

    • SHA256

      a07165a09b60cdd3d718f31d9278b3550dc118e3d204707aa191c8ee83e67342

    • SHA512

      e831a4bd59c9535aa1e25199f22c4e156389244bee4ab882032d9f86cfeae0aeee3563d4cd465be4d567026206630944328f9a8340d3618984098115366e1895

    • SSDEEP

      6144:iQSYA79AFQAKmxq9oS16YtOQT7Pv2YhBgUnb1P1RKeURfkGa11vFA4x:ilayAI9T6YtOQv3hFbx1TURt

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks