General

  • Target

    016730a3827225704f3916937d1bc7cd_JaffaCakes118

  • Size

    66KB

  • Sample

    240426-w75ncaae9t

  • MD5

    016730a3827225704f3916937d1bc7cd

  • SHA1

    978980435a510a61edfe86b2aa90fedd8495143c

  • SHA256

    204ee4b1b94cb2da073daa6f8b20e873a05851f113fad2c038c6f304393aaace

  • SHA512

    b176fd7a81e0b669af79939727f2d0eb65adda7aea66f4fd465ebbc3a89d7949746853ae8c7b046fc7170a27bde8bc8a7365852860429f91a85a8c55b5fc74c2

  • SSDEEP

    1536:Q4QQ6NSyM61l19piO+LV8YEoI/EU9RUe4mkVppVgQLDDqPC:Q4X6NSyfnpijeYEoIcq4L7LnqPC

Score
7/10

Malware Config

Targets

    • Target

      016730a3827225704f3916937d1bc7cd_JaffaCakes118

    • Size

      66KB

    • MD5

      016730a3827225704f3916937d1bc7cd

    • SHA1

      978980435a510a61edfe86b2aa90fedd8495143c

    • SHA256

      204ee4b1b94cb2da073daa6f8b20e873a05851f113fad2c038c6f304393aaace

    • SHA512

      b176fd7a81e0b669af79939727f2d0eb65adda7aea66f4fd465ebbc3a89d7949746853ae8c7b046fc7170a27bde8bc8a7365852860429f91a85a8c55b5fc74c2

    • SSDEEP

      1536:Q4QQ6NSyM61l19piO+LV8YEoI/EU9RUe4mkVppVgQLDDqPC:Q4X6NSyfnpijeYEoIcq4L7LnqPC

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks