General

  • Target

    03c19f682f1d136506cb4d57ccae4016_JaffaCakes118

  • Size

    666KB

  • Sample

    240427-197ypsab41

  • MD5

    03c19f682f1d136506cb4d57ccae4016

  • SHA1

    1c0ee1ec6682884ddb5295b5edb141d4ff1a7b26

  • SHA256

    b1fea92292d31a42ed32e07adafa3659948b7401e7cffade033e5316a46bd9ec

  • SHA512

    8c1ca59da6d5cae5db16c0fc258d4e0bcddc2e369deb2efc1227c6dbfdbdeea45ad5b7c950603f0928b86b26aebbdbde5f972848ce21f0364ab94d387bab6d77

  • SSDEEP

    12288:qbDqEkMs4q48IAeP0PifTEurPbvdqJplapLWTICNIYPKMTWN4t4OAUw91zRwIMfe:qXbs48LeP0P8E6dclWLi26KGOqMwIMG

Score
7/10

Malware Config

Targets

    • Target

      03c19f682f1d136506cb4d57ccae4016_JaffaCakes118

    • Size

      666KB

    • MD5

      03c19f682f1d136506cb4d57ccae4016

    • SHA1

      1c0ee1ec6682884ddb5295b5edb141d4ff1a7b26

    • SHA256

      b1fea92292d31a42ed32e07adafa3659948b7401e7cffade033e5316a46bd9ec

    • SHA512

      8c1ca59da6d5cae5db16c0fc258d4e0bcddc2e369deb2efc1227c6dbfdbdeea45ad5b7c950603f0928b86b26aebbdbde5f972848ce21f0364ab94d387bab6d77

    • SSDEEP

      12288:qbDqEkMs4q48IAeP0PifTEurPbvdqJplapLWTICNIYPKMTWN4t4OAUw91zRwIMfe:qXbs48LeP0P8E6dclWLi26KGOqMwIMG

    Score
    7/10
    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks