General

  • Target

    897c6c6a0865de1e22b658952cd399bb_JaffaCakes118

  • Size

    471KB

  • Sample

    240811-h5xm3azgjm

  • MD5

    897c6c6a0865de1e22b658952cd399bb

  • SHA1

    b7dd3e8ff657740952cf291b52a0b74231b92a98

  • SHA256

    5767982d3a4b037f44eeea4e0f04a7af4f0c4e8d1692e03e1ca1ef1ecbcde306

  • SHA512

    bc0a2b526771cbfb0973f809dc2efb5cd72c69318fd37432a225dba1e19f5b51b335a8e5864542380c3e51f4cddda8995e873bae2170352930add2f85ee9f0d6

  • SSDEEP

    12288:fiiuATacybOsUB1DdS8Vx5PnmkCIwmukjO4OX:fiifTaTZUB1Zz5P9CE2X

Score
9/10

Malware Config

Targets

    • Target

      897c6c6a0865de1e22b658952cd399bb_JaffaCakes118

    • Size

      471KB

    • MD5

      897c6c6a0865de1e22b658952cd399bb

    • SHA1

      b7dd3e8ff657740952cf291b52a0b74231b92a98

    • SHA256

      5767982d3a4b037f44eeea4e0f04a7af4f0c4e8d1692e03e1ca1ef1ecbcde306

    • SHA512

      bc0a2b526771cbfb0973f809dc2efb5cd72c69318fd37432a225dba1e19f5b51b335a8e5864542380c3e51f4cddda8995e873bae2170352930add2f85ee9f0d6

    • SSDEEP

      12288:fiiuATacybOsUB1DdS8Vx5PnmkCIwmukjO4OX:fiifTaTZUB1Zz5P9CE2X

    Score
    9/10
    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks