General

  • Target

    4c5649e9b9a2d9997ac2600a804e0aeb_JaffaCakes118

  • Size

    5.4MB

  • Sample

    240331-ec649adc2y

  • MD5

    4c5649e9b9a2d9997ac2600a804e0aeb

  • SHA1

    331d9ae7b80822be15a4256363b2e6b53bed518a

  • SHA256

    1fb6087e4c6654baf677b60bf6f12b8a19e232e5e74713e6beb37678c674bf1c

  • SHA512

    554780243d990b04b7d2990a7263a4f25b1440f79d917b03e9e2f059a24ecea5053d7929c1ec81907446df6de828a2d9a3a581e896a0abca69b7495e9a3fcaa1

  • SSDEEP

    98304:MRD7FbH8l1LFjqhSctecEK+uk251fNp/lDWPaN+RCDIx0hzUuC/EnVa:MZlyDjWSc7K2fNbDWSARCDsviE

Score
10/10

Malware Config

Targets

    • Target

      4c5649e9b9a2d9997ac2600a804e0aeb_JaffaCakes118

    • Size

      5.4MB

    • MD5

      4c5649e9b9a2d9997ac2600a804e0aeb

    • SHA1

      331d9ae7b80822be15a4256363b2e6b53bed518a

    • SHA256

      1fb6087e4c6654baf677b60bf6f12b8a19e232e5e74713e6beb37678c674bf1c

    • SHA512

      554780243d990b04b7d2990a7263a4f25b1440f79d917b03e9e2f059a24ecea5053d7929c1ec81907446df6de828a2d9a3a581e896a0abca69b7495e9a3fcaa1

    • SSDEEP

      98304:MRD7FbH8l1LFjqhSctecEK+uk251fNp/lDWPaN+RCDIx0hzUuC/EnVa:MZlyDjWSc7K2fNbDWSARCDsviE

    Score
    10/10
    • RMS

      Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Tasks