General

  • Target

    fb920d019785d46d8b96a503cd59ec16_JaffaCakes118

  • Size

    991KB

  • Sample

    240420-bdxenacb79

  • MD5

    fb920d019785d46d8b96a503cd59ec16

  • SHA1

    9f08cf9f4a84400a4f212f55164f5e55cce93709

  • SHA256

    e2929681ac5b9e1c555b33456b4162e8d8b8a57856e14d158182e3765aaa5d20

  • SHA512

    ca89572ca93ef80da3dd65084ee3435190f219ef4418f6fbe7bc0a34fc927db2f82298bb32d27963a2109545ab759b29e6b2812a24361b5311db671da49b6e05

  • SSDEEP

    24576:AD1E6AG95z+iHeTgV67CB/vY1v1Ripqg35XLDvr1kZ:QAG90iwoBnmv14nDKZ

Score
7/10

Malware Config

Targets

    • Target

      fb920d019785d46d8b96a503cd59ec16_JaffaCakes118

    • Size

      991KB

    • MD5

      fb920d019785d46d8b96a503cd59ec16

    • SHA1

      9f08cf9f4a84400a4f212f55164f5e55cce93709

    • SHA256

      e2929681ac5b9e1c555b33456b4162e8d8b8a57856e14d158182e3765aaa5d20

    • SHA512

      ca89572ca93ef80da3dd65084ee3435190f219ef4418f6fbe7bc0a34fc927db2f82298bb32d27963a2109545ab759b29e6b2812a24361b5311db671da49b6e05

    • SSDEEP

      24576:AD1E6AG95z+iHeTgV67CB/vY1v1Ripqg35XLDvr1kZ:QAG90iwoBnmv14nDKZ

    Score
    7/10
    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks