General

  • Target

    694c03846bc724cc27e576c2d4e41b3e_JaffaCakes118

  • Size

    5.0MB

  • Sample

    240523-bxswksgh75

  • MD5

    694c03846bc724cc27e576c2d4e41b3e

  • SHA1

    c7a0f83bc0d6b4c0f7cb9fdba1adf124cda14f33

  • SHA256

    ee73528fcbf56bd30253993d7e96e3b4c35a1030ddd3a44ed5b36ceaa67e2363

  • SHA512

    637e6338b70d707726f9bf019e1542316d78a5aa21328321dbe7869d3e305ccd0a9af24bb15da679edac795fe699ab22d8ea07272f3d4925ac7bc6b845dbb7fe

  • SSDEEP

    98304:1lEwLmJgKom3yxHd0ah0zcz226czxd3hyQoTuIK9ssuueFT:1S/ovh0zcz26zv3loTu79srrT

Score
7/10

Malware Config

Targets

    • Target

      694c03846bc724cc27e576c2d4e41b3e_JaffaCakes118

    • Size

      5.0MB

    • MD5

      694c03846bc724cc27e576c2d4e41b3e

    • SHA1

      c7a0f83bc0d6b4c0f7cb9fdba1adf124cda14f33

    • SHA256

      ee73528fcbf56bd30253993d7e96e3b4c35a1030ddd3a44ed5b36ceaa67e2363

    • SHA512

      637e6338b70d707726f9bf019e1542316d78a5aa21328321dbe7869d3e305ccd0a9af24bb15da679edac795fe699ab22d8ea07272f3d4925ac7bc6b845dbb7fe

    • SSDEEP

      98304:1lEwLmJgKom3yxHd0ah0zcz226czxd3hyQoTuIK9ssuueFT:1S/ovh0zcz26zv3loTu79srrT

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks