General

  • Target

    0cecca47acad7973fc6f9f57dde5cc4b_JaffaCakes118

  • Size

    25KB

  • Sample

    240502-aadygada92

  • MD5

    0cecca47acad7973fc6f9f57dde5cc4b

  • SHA1

    4e1f3e273159b4d5915d2418820d5dca805294db

  • SHA256

    95325bfd74d2ff4d9509357f4b0fd92cb6b28a1a985ec29601eca92a6f550c1e

  • SHA512

    ff763c4d2a8c7b95a3497c5cde6bb6c447f3a0b85adc0ab05355ec5e9a63f4d33b113515ffb7c84f20cdcdf46a79f1b235d490b0e4616bf952f863a0d570935b

  • SSDEEP

    768:aq+cB487yZLW/PF+3wh9QmFgilK9UUsImZOOYz:1+cB487y2l9Uig9UUsLZOJ

Malware Config

Targets

    • Target

      0cecca47acad7973fc6f9f57dde5cc4b_JaffaCakes118

    • Size

      25KB

    • MD5

      0cecca47acad7973fc6f9f57dde5cc4b

    • SHA1

      4e1f3e273159b4d5915d2418820d5dca805294db

    • SHA256

      95325bfd74d2ff4d9509357f4b0fd92cb6b28a1a985ec29601eca92a6f550c1e

    • SHA512

      ff763c4d2a8c7b95a3497c5cde6bb6c447f3a0b85adc0ab05355ec5e9a63f4d33b113515ffb7c84f20cdcdf46a79f1b235d490b0e4616bf952f863a0d570935b

    • SSDEEP

      768:aq+cB487yZLW/PF+3wh9QmFgilK9UUsImZOOYz:1+cB487y2l9Uig9UUsLZOJ

    • Vjw0rm

      Vjw0rm is a remote access trojan written in JavaScript.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks