General

  • Target

    fbc9b3adb3a4f5a2256cd66e1df4863c_JaffaCakes118

  • Size

    29KB

  • Sample

    240420-dkakksff4t

  • MD5

    fbc9b3adb3a4f5a2256cd66e1df4863c

  • SHA1

    c56f62ec78c6910336e8ced7cca8fc9a001e3de8

  • SHA256

    6473a46e43819d7819788e6a7ed42b8bb23a17e205296a6a574384548694f93e

  • SHA512

    72d7f981fd677a2147f0fdeb8cfa10ca9039be6d0190939dab9a942b6027c8b66f1ceefacd9037a12e7b2e4f743bc728d0da020362c4407f3d2f7fa6f0526438

  • SSDEEP

    768:g6Pjv1LnWSS0pbWRLysY/OZACMFSJf+43Z6YcA:ggR7i0VnbOACMFG0/A

Score
7/10
upx

Malware Config

Targets

    • Target

      fbc9b3adb3a4f5a2256cd66e1df4863c_JaffaCakes118

    • Size

      29KB

    • MD5

      fbc9b3adb3a4f5a2256cd66e1df4863c

    • SHA1

      c56f62ec78c6910336e8ced7cca8fc9a001e3de8

    • SHA256

      6473a46e43819d7819788e6a7ed42b8bb23a17e205296a6a574384548694f93e

    • SHA512

      72d7f981fd677a2147f0fdeb8cfa10ca9039be6d0190939dab9a942b6027c8b66f1ceefacd9037a12e7b2e4f743bc728d0da020362c4407f3d2f7fa6f0526438

    • SSDEEP

      768:g6Pjv1LnWSS0pbWRLysY/OZACMFSJf+43Z6YcA:ggR7i0VnbOACMFG0/A

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks