General

  • Target

    fc024e7c031bce6993dfce2bca1ca905_JaffaCakes118

  • Size

    296KB

  • Sample

    240420-fx6jwsab6z

  • MD5

    fc024e7c031bce6993dfce2bca1ca905

  • SHA1

    6580ed4367bd6eb0d64b4621ca113efbb8b2857d

  • SHA256

    f14776a0b524dee51f513a48dd62ccba6a6a962613c0c746a13ad6cd0d32e6ee

  • SHA512

    1c850976b5235a32b585745a4757c7b25c7628034c3333e66e59bce3611ae64ff2fb6ad5724316aafed13ba8922b42ade318409e1216a854dab722712dabc68f

  • SSDEEP

    6144:tfH8V2FL1IWFW6fEwnB5S2a3GxIwcx0jIWCy4hQmc:tfH8VWL1IqL3Bg24Gxwx84Ct

Score
7/10

Malware Config

Targets

    • Target

      fc024e7c031bce6993dfce2bca1ca905_JaffaCakes118

    • Size

      296KB

    • MD5

      fc024e7c031bce6993dfce2bca1ca905

    • SHA1

      6580ed4367bd6eb0d64b4621ca113efbb8b2857d

    • SHA256

      f14776a0b524dee51f513a48dd62ccba6a6a962613c0c746a13ad6cd0d32e6ee

    • SHA512

      1c850976b5235a32b585745a4757c7b25c7628034c3333e66e59bce3611ae64ff2fb6ad5724316aafed13ba8922b42ade318409e1216a854dab722712dabc68f

    • SSDEEP

      6144:tfH8V2FL1IWFW6fEwnB5S2a3GxIwcx0jIWCy4hQmc:tfH8VWL1IqL3Bg24Gxwx84Ct

    Score
    7/10
    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks