General

  • Target

    693f9ed486cc4e1ed9d56a21c29fa4a6_JaffaCakes118

  • Size

    3.8MB

  • Sample

    240523-bj6waaga2s

  • MD5

    693f9ed486cc4e1ed9d56a21c29fa4a6

  • SHA1

    790a500f2e331b9f3755b3b1bb540f34c2d14c9a

  • SHA256

    fec82a6176394fcb665e2ee0a0e2a12e78b98e794beaa9110434c4c665f8b81c

  • SHA512

    517d7bb1ed0058ec40c2daadf3288ce9548ce460aaa339b45b3db4e53fd69a5d88b97e8add9bb821e27a90f4d5eb2c75695328703aa27414186efe2750ba362f

  • SSDEEP

    98304:uZuarCtWyX0p+tUFHtrXCDHGkSn8b+vPdG:uZHrzyG+2aDHGkS8C4

Score
7/10

Malware Config

Targets

    • Target

      693f9ed486cc4e1ed9d56a21c29fa4a6_JaffaCakes118

    • Size

      3.8MB

    • MD5

      693f9ed486cc4e1ed9d56a21c29fa4a6

    • SHA1

      790a500f2e331b9f3755b3b1bb540f34c2d14c9a

    • SHA256

      fec82a6176394fcb665e2ee0a0e2a12e78b98e794beaa9110434c4c665f8b81c

    • SHA512

      517d7bb1ed0058ec40c2daadf3288ce9548ce460aaa339b45b3db4e53fd69a5d88b97e8add9bb821e27a90f4d5eb2c75695328703aa27414186efe2750ba362f

    • SSDEEP

      98304:uZuarCtWyX0p+tUFHtrXCDHGkSn8b+vPdG:uZHrzyG+2aDHGkS8C4

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks