General

  • Target

    63fa0dc4429e59eb8a370e0992962958_JaffaCakes118

  • Size

    21KB

  • Sample

    240521-t2dxbsbg62

  • MD5

    63fa0dc4429e59eb8a370e0992962958

  • SHA1

    d3a573a466dad1eaab0d68c7d9272d8bfe7f33dd

  • SHA256

    d9bd8c9bf4ce14cabf9375a8cf3f6e3f2a1fc20185b63c0a6863eb05441feb98

  • SHA512

    381b615fb980913d18e460b720b27a52cc1737a2523fe76b186387f8959db858d4a09eca6ebe48922f291c1c747f8dc92616d1c4b4f3f4b65d394e420eb76765

  • SSDEEP

    384:xtmhqUNnSObO56sMzRgKUdctWIp1RYYUksezm73gFxyu/D3q:WhqUNSObOsPMEFSjbevq

Score
7/10

Malware Config

Targets

    • Target

      63fa0dc4429e59eb8a370e0992962958_JaffaCakes118

    • Size

      21KB

    • MD5

      63fa0dc4429e59eb8a370e0992962958

    • SHA1

      d3a573a466dad1eaab0d68c7d9272d8bfe7f33dd

    • SHA256

      d9bd8c9bf4ce14cabf9375a8cf3f6e3f2a1fc20185b63c0a6863eb05441feb98

    • SHA512

      381b615fb980913d18e460b720b27a52cc1737a2523fe76b186387f8959db858d4a09eca6ebe48922f291c1c747f8dc92616d1c4b4f3f4b65d394e420eb76765

    • SSDEEP

      384:xtmhqUNnSObO56sMzRgKUdctWIp1RYYUksezm73gFxyu/D3q:WhqUNSObOsPMEFSjbevq

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks