General

  • Target

    34848beefab9338cb71d2f2a1631ff7d_JaffaCakes118

  • Size

    184KB

  • Sample

    240511-pchf1aac53

  • MD5

    34848beefab9338cb71d2f2a1631ff7d

  • SHA1

    7ca3851035531de201d5f9d1f1fac5b8e3411496

  • SHA256

    377dbd59d8d9e746e739bfc36de29d4e15a7cad7339541b1b969f65bd6ab5aa6

  • SHA512

    0a553ef6bb3e35236ba904a82253d3d50759643a041d590d5e803870b2aacd1b6db3448bc3ed0f248b23dffe0ae11f309a14a1168672585f27ac94d03f25d886

  • SSDEEP

    3072:/MzsU0S0w8Hp9Rc/LB+dJGESR4hIRSYaVvb1NVFJNndnO3Ma:/7BSH8zUB+nGESaaRvoB7FJNndnE

Score
8/10

Malware Config

Targets

    • Target

      34848beefab9338cb71d2f2a1631ff7d_JaffaCakes118

    • Size

      184KB

    • MD5

      34848beefab9338cb71d2f2a1631ff7d

    • SHA1

      7ca3851035531de201d5f9d1f1fac5b8e3411496

    • SHA256

      377dbd59d8d9e746e739bfc36de29d4e15a7cad7339541b1b969f65bd6ab5aa6

    • SHA512

      0a553ef6bb3e35236ba904a82253d3d50759643a041d590d5e803870b2aacd1b6db3448bc3ed0f248b23dffe0ae11f309a14a1168672585f27ac94d03f25d886

    • SSDEEP

      3072:/MzsU0S0w8Hp9Rc/LB+dJGESR4hIRSYaVvb1NVFJNndnO3Ma:/7BSH8zUB+nGESaaRvoB7FJNndnE

    Score
    8/10
    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

MITRE ATT&CK Enterprise v15

Tasks