General

  • Target

    eff1ef705d5ab14bfe038382aed6da67_JaffaCakes118

  • Size

    92KB

  • Sample

    240415-bh5ltsae62

  • MD5

    eff1ef705d5ab14bfe038382aed6da67

  • SHA1

    126bcbb9b8adaaa097694ddb84e30b8fb1faa0b6

  • SHA256

    6a0310289d06307f638abeebd73021f8fd3b5053fad9a0f34a280baa80d0e6a3

  • SHA512

    8416d29add761a56111c403ebc3a8aa6ac3934b35e921be782afb49435e19bf5f3260aece617c68fdffb7115dd265110303fc3f4e87fea023210a0e93779a932

  • SSDEEP

    768:aaUoyKXGbcDBe43wWpqymhrSv7B2YHsaUfVb5D0/bY0BaG80arWtsnSiIOmSiy:kiG4D53wWpnEyHu9/i

Malware Config

Targets

    • Target

      eff1ef705d5ab14bfe038382aed6da67_JaffaCakes118

    • Size

      92KB

    • MD5

      eff1ef705d5ab14bfe038382aed6da67

    • SHA1

      126bcbb9b8adaaa097694ddb84e30b8fb1faa0b6

    • SHA256

      6a0310289d06307f638abeebd73021f8fd3b5053fad9a0f34a280baa80d0e6a3

    • SHA512

      8416d29add761a56111c403ebc3a8aa6ac3934b35e921be782afb49435e19bf5f3260aece617c68fdffb7115dd265110303fc3f4e87fea023210a0e93779a932

    • SSDEEP

      768:aaUoyKXGbcDBe43wWpqymhrSv7B2YHsaUfVb5D0/bY0BaG80arWtsnSiIOmSiy:kiG4D53wWpnEyHu9/i

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Guloader payload

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix

Tasks