General

  • Target

    9f2588cf246b58bddd06040bf84b853e_JaffaCakes118

  • Size

    147KB

  • Sample

    240611-w5eddawgng

  • MD5

    9f2588cf246b58bddd06040bf84b853e

  • SHA1

    d30229a05c737be428d8c27b4c06cd4ce7421db1

  • SHA256

    20c7b59d50f77676b0bf1a0ab18cee42ad374fb9628c2066dbf113ffb6039553

  • SHA512

    5fd803999e2c35ba0789783ef3bbba2b8abe5c419f3ec812bd01708a746334dd6c77e3ef64fe1c2aba1c8dbae5ad7a45c402522de36386e670b8cc4e863c8c1b

  • SSDEEP

    3072:MpEzul4jmpjC1HoYsbTJx5+AyfCQPikxkyyxO1AIOz1F8StsgdFoGf:SB4aVC1sHJx523i3O1AI4zts4D

Score
6/10

Malware Config

Targets

    • Target

      9f2588cf246b58bddd06040bf84b853e_JaffaCakes118

    • Size

      147KB

    • MD5

      9f2588cf246b58bddd06040bf84b853e

    • SHA1

      d30229a05c737be428d8c27b4c06cd4ce7421db1

    • SHA256

      20c7b59d50f77676b0bf1a0ab18cee42ad374fb9628c2066dbf113ffb6039553

    • SHA512

      5fd803999e2c35ba0789783ef3bbba2b8abe5c419f3ec812bd01708a746334dd6c77e3ef64fe1c2aba1c8dbae5ad7a45c402522de36386e670b8cc4e863c8c1b

    • SSDEEP

      3072:MpEzul4jmpjC1HoYsbTJx5+AyfCQPikxkyyxO1AIOz1F8StsgdFoGf:SB4aVC1sHJx523i3O1AI4zts4D

    Score
    6/10
    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks