General

  • Target

    fbb30cd446da69e6ef635090bfe6a894_JaffaCakes118

  • Size

    1.3MB

  • Sample

    240420-cm8pqadg57

  • MD5

    fbb30cd446da69e6ef635090bfe6a894

  • SHA1

    1652b638c3cecff99c58dfd369750399b57b6b64

  • SHA256

    155cedb5e2231f31c3c7f2ee1940087be49f6bb31bb49652f66c8bea14e72923

  • SHA512

    7292dafe1aefb088b7049df11c8b4fe8636a67977255d4261488b47ed160a4e18e9271ffc2155142ae1ae24ab5f4225f0b2180081c06f6d0f95c540524b1b01b

  • SSDEEP

    24576:BnsJ39LyjbJkQFMhmC+6GD9tO3uslJHryo6cgAEmUnxsce2:BnsHyjtk2MYC5GDcGoSlmUn5e2

Score
7/10

Malware Config

Targets

    • Target

      fbb30cd446da69e6ef635090bfe6a894_JaffaCakes118

    • Size

      1.3MB

    • MD5

      fbb30cd446da69e6ef635090bfe6a894

    • SHA1

      1652b638c3cecff99c58dfd369750399b57b6b64

    • SHA256

      155cedb5e2231f31c3c7f2ee1940087be49f6bb31bb49652f66c8bea14e72923

    • SHA512

      7292dafe1aefb088b7049df11c8b4fe8636a67977255d4261488b47ed160a4e18e9271ffc2155142ae1ae24ab5f4225f0b2180081c06f6d0f95c540524b1b01b

    • SSDEEP

      24576:BnsJ39LyjbJkQFMhmC+6GD9tO3uslJHryo6cgAEmUnxsce2:BnsHyjtk2MYC5GDcGoSlmUn5e2

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks