General

  • Target

    63c3caa722433a39d960a65a7b09439d_JaffaCakes118

  • Size

    4.7MB

  • Sample

    240521-sqmjnaab59

  • MD5

    63c3caa722433a39d960a65a7b09439d

  • SHA1

    e210d3ff3d62d3eff8a2ce8e2c01b0c24c40c33d

  • SHA256

    2706c622cf5e5544bee246ac3bdc25517da68dda26d519fe2623f6d4f7ad6b2f

  • SHA512

    55c68ade86a6312ba56a29c8884ffbf342fe69a52ee97d44139b32ecaef1300de10572dd1220c5a2460f7770d21d4ccf48ccc1cab02a5fd8e4ed5c7b85060fd7

  • SSDEEP

    98304:Ae4d8iEityhkhqloaxeq7jhIXUvPBnnom2LSqLy1:nCnyhkhBaxem1tPBn2uqw

Score
7/10

Malware Config

Targets

    • Target

      63c3caa722433a39d960a65a7b09439d_JaffaCakes118

    • Size

      4.7MB

    • MD5

      63c3caa722433a39d960a65a7b09439d

    • SHA1

      e210d3ff3d62d3eff8a2ce8e2c01b0c24c40c33d

    • SHA256

      2706c622cf5e5544bee246ac3bdc25517da68dda26d519fe2623f6d4f7ad6b2f

    • SHA512

      55c68ade86a6312ba56a29c8884ffbf342fe69a52ee97d44139b32ecaef1300de10572dd1220c5a2460f7770d21d4ccf48ccc1cab02a5fd8e4ed5c7b85060fd7

    • SSDEEP

      98304:Ae4d8iEityhkhqloaxeq7jhIXUvPBnnom2LSqLy1:nCnyhkhBaxem1tPBn2uqw

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks