General

  • Target

    68ffb7c652fd202b90e27e76b43e880d_JaffaCakes118

  • Size

    40KB

  • Sample

    240522-3f413adb72

  • MD5

    68ffb7c652fd202b90e27e76b43e880d

  • SHA1

    1e3909304cef50f0b800f951934d4cd25e5b6516

  • SHA256

    48e984771a4de96c34328b22f72792b4e7f0e56355dfce23522ffda44c0f9f76

  • SHA512

    328e89ee3dce2389ce679bc3b51caaae636ab1951bc4978746302823028a4237042381170bb010e906a5d74321be1bab6c7c710eb99a0a69ea01e97b327c579e

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtH3:aqk/Zdic/qjh8w19JDH3

Score
7/10

Malware Config

Targets

    • Target

      68ffb7c652fd202b90e27e76b43e880d_JaffaCakes118

    • Size

      40KB

    • MD5

      68ffb7c652fd202b90e27e76b43e880d

    • SHA1

      1e3909304cef50f0b800f951934d4cd25e5b6516

    • SHA256

      48e984771a4de96c34328b22f72792b4e7f0e56355dfce23522ffda44c0f9f76

    • SHA512

      328e89ee3dce2389ce679bc3b51caaae636ab1951bc4978746302823028a4237042381170bb010e906a5d74321be1bab6c7c710eb99a0a69ea01e97b327c579e

    • SSDEEP

      768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtH3:aqk/Zdic/qjh8w19JDH3

    Score
    7/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Tasks