General

  • Target

    e5c902dd91723242bdf7afdadc5888e7_JaffaCakes118

  • Size

    199KB

  • Sample

    240407-y6xbpade8s

  • MD5

    e5c902dd91723242bdf7afdadc5888e7

  • SHA1

    e27102cf367e6439be73349f27f8b23278f0b9a0

  • SHA256

    4153ef4d808ef701a408ac91ff853336c21947b0581b0804de933b53cc74e990

  • SHA512

    487f3646cad76e3f863d78b4d6f2cd7c382f2d9dc75eaadfcafb44739a43b09f6dee1b493476f4c76b32733cd3c4795709c5ab70ca2a4a9e422ad2bdd4ff5665

  • SSDEEP

    6144:StMhbwpYm+Piiz5XTPAzdelUOoptq+ZbcnqWS9:RxwMiizxTPAzEUxbB

Score
8/10

Malware Config

Targets

    • Target

      e5c902dd91723242bdf7afdadc5888e7_JaffaCakes118

    • Size

      199KB

    • MD5

      e5c902dd91723242bdf7afdadc5888e7

    • SHA1

      e27102cf367e6439be73349f27f8b23278f0b9a0

    • SHA256

      4153ef4d808ef701a408ac91ff853336c21947b0581b0804de933b53cc74e990

    • SHA512

      487f3646cad76e3f863d78b4d6f2cd7c382f2d9dc75eaadfcafb44739a43b09f6dee1b493476f4c76b32733cd3c4795709c5ab70ca2a4a9e422ad2bdd4ff5665

    • SSDEEP

      6144:StMhbwpYm+Piiz5XTPAzdelUOoptq+ZbcnqWS9:RxwMiizxTPAzEUxbB

    Score
    8/10
    • Modifies AppInit DLL entries

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks