General

  • Target

    d41e8522b7f7554ab87423f84d325662_JaffaCakes118

  • Size

    502KB

  • Sample

    240908-l7wqbszfpm

  • MD5

    d41e8522b7f7554ab87423f84d325662

  • SHA1

    a6f55c3813aa5e7c19897c807d869bdf4b8f8c8a

  • SHA256

    f69d96320473ff273d4b856376be75baae281d54faecdd057bab3d935e8eab99

  • SHA512

    8d8dab216d0ef2bcbb109c59051533db57c313633838c84579bb030b49e811caec154c1631b6ed0d8be2d1e57ce283a632367a2c7f2bb2f614cce61bc86619cb

  • SSDEEP

    12288:6cBsfgspCOcH5lo/1e2B98nHBZAjwKkgk7AroA:qoszM5lm1e2B98nhZAjwT370oA

Score
9/10

Malware Config

Targets

    • Target

      d41e8522b7f7554ab87423f84d325662_JaffaCakes118

    • Size

      502KB

    • MD5

      d41e8522b7f7554ab87423f84d325662

    • SHA1

      a6f55c3813aa5e7c19897c807d869bdf4b8f8c8a

    • SHA256

      f69d96320473ff273d4b856376be75baae281d54faecdd057bab3d935e8eab99

    • SHA512

      8d8dab216d0ef2bcbb109c59051533db57c313633838c84579bb030b49e811caec154c1631b6ed0d8be2d1e57ce283a632367a2c7f2bb2f614cce61bc86619cb

    • SSDEEP

      12288:6cBsfgspCOcH5lo/1e2B98nHBZAjwKkgk7AroA:qoszM5lm1e2B98nhZAjwT370oA

    Score
    9/10
    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks