General

  • Target

    25bb24df3bbde270f2282e15079c8047_JaffaCakes118

  • Size

    294KB

  • Sample

    240704-wqd43a1gpl

  • MD5

    25bb24df3bbde270f2282e15079c8047

  • SHA1

    80fdec3d0658b7e09fd1127f6ffe0e6335dd8bb3

  • SHA256

    7942197c5d9164cfa6292b7eaac0ecef1f934c9fe87461584f16e0ecd0fdc383

  • SHA512

    a07bf28959883f3754d39ddfbdb9b83f35e4721d25b40db1c912e8a3f7c0e88f49155c9d6e55b316b3a4e036f53f8a79c0562dab81224426a897a1458c202378

  • SSDEEP

    6144:XhCO+59yHy9Xx14M2y11QiXLyNNQSYA+wtBmU6VZTuVQ4cmWapXo:XhC55IS/1u8KiXyiItBmBdYFJWa

Score
7/10

Malware Config

Targets

    • Target

      25bb24df3bbde270f2282e15079c8047_JaffaCakes118

    • Size

      294KB

    • MD5

      25bb24df3bbde270f2282e15079c8047

    • SHA1

      80fdec3d0658b7e09fd1127f6ffe0e6335dd8bb3

    • SHA256

      7942197c5d9164cfa6292b7eaac0ecef1f934c9fe87461584f16e0ecd0fdc383

    • SHA512

      a07bf28959883f3754d39ddfbdb9b83f35e4721d25b40db1c912e8a3f7c0e88f49155c9d6e55b316b3a4e036f53f8a79c0562dab81224426a897a1458c202378

    • SSDEEP

      6144:XhCO+59yHy9Xx14M2y11QiXLyNNQSYA+wtBmU6VZTuVQ4cmWapXo:XhC55IS/1u8KiXyiItBmBdYFJWa

    Score
    7/10
    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks