General

  • Target

    68e219382644cc5f9dbe14368b2f2399_JaffaCakes118

  • Size

    2.2MB

  • Sample

    240522-2nhblabg6w

  • MD5

    68e219382644cc5f9dbe14368b2f2399

  • SHA1

    bd0d87f26244db96e3f04dec764966688bb3d43e

  • SHA256

    02a73f9889a2b7228b93c069a2077603e2c03166f2e0a060847b0bd2107508f4

  • SHA512

    e30a7c832411717aacb1b317119f0ad4f6b72f3ecd695271d2584c2196fab50b6ce75ebae10a50fdc2af5b86bb65523faf369b470088c6f9c89dc5e9a289a842

  • SSDEEP

    24576:h1OYdaOVqU2Uzf5ailCfBJyeWSB2rDBXEZc78KU88S2hr0zcD:h1OsvqBI5ailCfnB2HvOhrs+

Score
7/10

Malware Config

Targets

    • Target

      68e219382644cc5f9dbe14368b2f2399_JaffaCakes118

    • Size

      2.2MB

    • MD5

      68e219382644cc5f9dbe14368b2f2399

    • SHA1

      bd0d87f26244db96e3f04dec764966688bb3d43e

    • SHA256

      02a73f9889a2b7228b93c069a2077603e2c03166f2e0a060847b0bd2107508f4

    • SHA512

      e30a7c832411717aacb1b317119f0ad4f6b72f3ecd695271d2584c2196fab50b6ce75ebae10a50fdc2af5b86bb65523faf369b470088c6f9c89dc5e9a289a842

    • SSDEEP

      24576:h1OYdaOVqU2Uzf5ailCfBJyeWSB2rDBXEZc78KU88S2hr0zcD:h1OsvqBI5ailCfnB2HvOhrs+

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks