General

  • Target

    1b1177e890a55e22c0f33340f5626612_JaffaCakes118

  • Size

    1.5MB

  • Sample

    240701-m9s8na1fkp

  • MD5

    1b1177e890a55e22c0f33340f5626612

  • SHA1

    9f4a29d9831af4c5a64e458abf99b38b94688b81

  • SHA256

    91332052011995844a026a63c45d9dcdca01f38610b2dce0f5749c76bcd7ac79

  • SHA512

    348989aba5d4cd98ef6c6e022c7bd7da2add962d0aa0fd8849e9eee3125a7d3031d7a920798171b84c9c03f79bfb874f0bcdfeb975ae939f857d01c310e52baf

  • SSDEEP

    24576:5I1Ke31dK100+skkRFSilFpqZE9eAzxDzKFFEAd7tSm6TCwDp4uqLNb9Ra:S1K6KWUFSYFgZgRxlA1f6hN4LNra

Score
7/10

Malware Config

Targets

    • Target

      1b1177e890a55e22c0f33340f5626612_JaffaCakes118

    • Size

      1.5MB

    • MD5

      1b1177e890a55e22c0f33340f5626612

    • SHA1

      9f4a29d9831af4c5a64e458abf99b38b94688b81

    • SHA256

      91332052011995844a026a63c45d9dcdca01f38610b2dce0f5749c76bcd7ac79

    • SHA512

      348989aba5d4cd98ef6c6e022c7bd7da2add962d0aa0fd8849e9eee3125a7d3031d7a920798171b84c9c03f79bfb874f0bcdfeb975ae939f857d01c310e52baf

    • SSDEEP

      24576:5I1Ke31dK100+skkRFSilFpqZE9eAzxDzKFFEAd7tSm6TCwDp4uqLNb9Ra:S1K6KWUFSYFgZgRxlA1f6hN4LNra

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks