General

  • Target

    25ba805188fc85391a0ff1009b0ebe9b_JaffaCakes118

  • Size

    139KB

  • Sample

    240704-wpsaastdrh

  • MD5

    25ba805188fc85391a0ff1009b0ebe9b

  • SHA1

    d45a9f2b1f74bb53ac62f13c38af23e0437e40ba

  • SHA256

    4530efac0bb18e452ee711d30ab61d03082862066f6c70e82a37185179683247

  • SHA512

    19cf927804b586c51a640aa8f3eb4a79ddce8b606e563412c718673f913f5595c169c6321b621c66756be40a2079c3f6e4b4e5d74bb7d45ed9a1766441ff05a1

  • SSDEEP

    3072:uP6V0ELWD58c8qRNgWvJlK+3eqwonAhL+xfeKLGqDTZWylJjl+UQvBP+NA5:uI0ELkPRSWvDK+RwKA5+cKLG+Nnl+dAN

Score
7/10

Malware Config

Targets

    • Target

      25ba805188fc85391a0ff1009b0ebe9b_JaffaCakes118

    • Size

      139KB

    • MD5

      25ba805188fc85391a0ff1009b0ebe9b

    • SHA1

      d45a9f2b1f74bb53ac62f13c38af23e0437e40ba

    • SHA256

      4530efac0bb18e452ee711d30ab61d03082862066f6c70e82a37185179683247

    • SHA512

      19cf927804b586c51a640aa8f3eb4a79ddce8b606e563412c718673f913f5595c169c6321b621c66756be40a2079c3f6e4b4e5d74bb7d45ed9a1766441ff05a1

    • SSDEEP

      3072:uP6V0ELWD58c8qRNgWvJlK+3eqwonAhL+xfeKLGqDTZWylJjl+UQvBP+NA5:uI0ELkPRSWvDK+RwKA5+cKLG+Nnl+dAN

    Score
    7/10
    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Tasks