General

  • Target

    6584e3e6fa46d52afd2394e9deb4b4aa_JaffaCakes118

  • Size

    243KB

  • Sample

    240522-btppragb31

  • MD5

    6584e3e6fa46d52afd2394e9deb4b4aa

  • SHA1

    6d1a1b1ecfbf4a96ec7fc71e884f8c4c881e89a1

  • SHA256

    0b2dd00ce2042537249ad36c4290f38d80af0a5c3b0420edc76cb66d19566f53

  • SHA512

    c5b96080ee527844436c733eb5b8d434f991ce6b00e9d3ceabb18d5ae9e0c1c1cd227b8c72b014fe7f48ef85d2e0603b5e3d5df615519443499b63a859f06517

  • SSDEEP

    6144:cJiXmNRqhxU6k5GIXLBLnzYMwUx5v8v07XpO4hzUQTcTnyE7c39GafTagS6sn2iH:cgXmNAxU6k5GIXLBLnzYMwUx5v8v07XM

Score
1/10

Malware Config

Targets

    • Target

      6584e3e6fa46d52afd2394e9deb4b4aa_JaffaCakes118

    • Size

      243KB

    • MD5

      6584e3e6fa46d52afd2394e9deb4b4aa

    • SHA1

      6d1a1b1ecfbf4a96ec7fc71e884f8c4c881e89a1

    • SHA256

      0b2dd00ce2042537249ad36c4290f38d80af0a5c3b0420edc76cb66d19566f53

    • SHA512

      c5b96080ee527844436c733eb5b8d434f991ce6b00e9d3ceabb18d5ae9e0c1c1cd227b8c72b014fe7f48ef85d2e0603b5e3d5df615519443499b63a859f06517

    • SSDEEP

      6144:cJiXmNRqhxU6k5GIXLBLnzYMwUx5v8v07XpO4hzUQTcTnyE7c39GafTagS6sn2iH:cgXmNAxU6k5GIXLBLnzYMwUx5v8v07XM

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks