General

  • Target

    1cb9fc35950451d97b2b140669f8c8b1_JaffaCakes118

  • Size

    506KB

  • Sample

    240701-2cdt2axdqj

  • MD5

    1cb9fc35950451d97b2b140669f8c8b1

  • SHA1

    e5c312b915929259f3c3ac987109575ddbd94fcc

  • SHA256

    2b54a105cf5a501af9b139c542180a6adb81e63a69037de85756ad1140d979f8

  • SHA512

    15c111a02410d2c4720e604d226f68e3902db44466c7bb847a02e6af6ca8641b2dc9959c7bb1c379d5870a761478fb760b94f13fbd4af43cfe33ad85ad5527dc

  • SSDEEP

    12288:qjB6HxBo9mOoE7OUDbELt2BtBm3AE/wCRGgWl00:S6HQfiU/ELaBmdYkGgWl00

Score
7/10

Malware Config

Targets

    • Target

      1cb9fc35950451d97b2b140669f8c8b1_JaffaCakes118

    • Size

      506KB

    • MD5

      1cb9fc35950451d97b2b140669f8c8b1

    • SHA1

      e5c312b915929259f3c3ac987109575ddbd94fcc

    • SHA256

      2b54a105cf5a501af9b139c542180a6adb81e63a69037de85756ad1140d979f8

    • SHA512

      15c111a02410d2c4720e604d226f68e3902db44466c7bb847a02e6af6ca8641b2dc9959c7bb1c379d5870a761478fb760b94f13fbd4af43cfe33ad85ad5527dc

    • SSDEEP

      12288:qjB6HxBo9mOoE7OUDbELt2BtBm3AE/wCRGgWl00:S6HQfiU/ELaBmdYkGgWl00

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks