General

  • Target

    832e8ce5057c9a621999bc8471355ce5_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240530-gbbytsgd21

  • MD5

    832e8ce5057c9a621999bc8471355ce5

  • SHA1

    46c1c58cc6f046dbbfb2d1640361e4ee90725f24

  • SHA256

    97a0eac447c303f55ce2cc2e7e9bcafa41be1876f874b4f93bdf5c170acdc57b

  • SHA512

    9b2b86d18623d64be62dbf381e13571baca3276cb9b974bfb197d6a1ba5c5ceaf83fef8a9720765ff47375a78429e012bbd4ef3a6d4fabcbe2669b27ac453b1b

  • SSDEEP

    6144:aD3qBF7/iLCUgqklanGqVbAmW9fu31DMVeu758BrgyH3lpdvCjq+ikhfShWKBBk0:t/iLCUgqCtqZAmWObCKgyXl3yiOqFrY

Score
7/10

Malware Config

Targets

    • Target

      832e8ce5057c9a621999bc8471355ce5_JaffaCakes118

    • Size

      1.0MB

    • MD5

      832e8ce5057c9a621999bc8471355ce5

    • SHA1

      46c1c58cc6f046dbbfb2d1640361e4ee90725f24

    • SHA256

      97a0eac447c303f55ce2cc2e7e9bcafa41be1876f874b4f93bdf5c170acdc57b

    • SHA512

      9b2b86d18623d64be62dbf381e13571baca3276cb9b974bfb197d6a1ba5c5ceaf83fef8a9720765ff47375a78429e012bbd4ef3a6d4fabcbe2669b27ac453b1b

    • SSDEEP

      6144:aD3qBF7/iLCUgqklanGqVbAmW9fu31DMVeu758BrgyH3lpdvCjq+ikhfShWKBBk0:t/iLCUgqCtqZAmWObCKgyXl3yiOqFrY

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

MITRE ATT&CK Enterprise v15

Tasks