General

  • Target

    26c290910e8585c58cdfa60c0373d88d_JaffaCakes118

  • Size

    137KB

  • Sample

    240705-h9bldsxbme

  • MD5

    26c290910e8585c58cdfa60c0373d88d

  • SHA1

    f8ebc58d071aaa3efefa3a393913cc453b40a285

  • SHA256

    97976596facb7a48fea745c5c59bdfaf1f20767b149d7abe042418cf09adb86b

  • SHA512

    6008c4cfb114a04e8c70c69ffed6f5ffc965164a1f80eed03949460192bd5c01d9ffcde843c0142efdce30f1541cf4d7c7db7e7c3cd5e55beada0ca46886712a

  • SSDEEP

    1536:u/nrqyjrPvRu/BCjnqy8B/lCew3h0Yb9hzuMYaHqW5g1HklJNprKR9lpJtHL53Wr:Ye8jMCjM/keGyMYaKW6WXrORRJtrlq

Score
7/10

Malware Config

Targets

    • Target

      26c290910e8585c58cdfa60c0373d88d_JaffaCakes118

    • Size

      137KB

    • MD5

      26c290910e8585c58cdfa60c0373d88d

    • SHA1

      f8ebc58d071aaa3efefa3a393913cc453b40a285

    • SHA256

      97976596facb7a48fea745c5c59bdfaf1f20767b149d7abe042418cf09adb86b

    • SHA512

      6008c4cfb114a04e8c70c69ffed6f5ffc965164a1f80eed03949460192bd5c01d9ffcde843c0142efdce30f1541cf4d7c7db7e7c3cd5e55beada0ca46886712a

    • SSDEEP

      1536:u/nrqyjrPvRu/BCjnqy8B/lCew3h0Yb9hzuMYaHqW5g1HklJNprKR9lpJtHL53Wr:Ye8jMCjM/keGyMYaKW6WXrORRJtrlq

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks