General

  • Target

    fbcb4c89afeda32f09495c86fadeee57_JaffaCakes118

  • Size

    388KB

  • Sample

    240420-dmf55seg23

  • MD5

    fbcb4c89afeda32f09495c86fadeee57

  • SHA1

    7a2ca6c9c78e4f21d85d2936eed15906017dc35b

  • SHA256

    5ad7e6c5842209a860300a2e394c819592f64befc2e18c0562394a9f95d7e1cc

  • SHA512

    7ec7e0fe67910d61a47061f0d307f2cb2b510cac868daf3b63b28814dbcbb2baf3469150d0c40d1d5d308578f400106a0427387e139a1dd93c687bbb05cedb96

  • SSDEEP

    12288:JhRJqPiS+t1L427NSFZ0FhnBcHICATqu3:Z4Qti278Z6hBN

Score
7/10

Malware Config

Targets

    • Target

      fbcb4c89afeda32f09495c86fadeee57_JaffaCakes118

    • Size

      388KB

    • MD5

      fbcb4c89afeda32f09495c86fadeee57

    • SHA1

      7a2ca6c9c78e4f21d85d2936eed15906017dc35b

    • SHA256

      5ad7e6c5842209a860300a2e394c819592f64befc2e18c0562394a9f95d7e1cc

    • SHA512

      7ec7e0fe67910d61a47061f0d307f2cb2b510cac868daf3b63b28814dbcbb2baf3469150d0c40d1d5d308578f400106a0427387e139a1dd93c687bbb05cedb96

    • SSDEEP

      12288:JhRJqPiS+t1L427NSFZ0FhnBcHICATqu3:Z4Qti278Z6hBN

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks