General

  • Target

    1b5e9b41d4655cc7606ddd1e3eb99412_JaffaCakes118

  • Size

    37KB

  • Sample

    240701-p34f6aseqe

  • MD5

    1b5e9b41d4655cc7606ddd1e3eb99412

  • SHA1

    45b4030dcdaee61dc483bf6a7a247fb1a95da3e7

  • SHA256

    91ec9033043c030c6ceb73093da3dff25f8ec66446a4d2fedc45517fcbb0e471

  • SHA512

    6e0ebd92159ae527e584ed1c58a80f90f78f151b2940e75c40f6913edab8968bbc876a4d3b3e869ce9da0675608020b319db8edf1bc67a35fd9a5d00b13e0b7f

  • SSDEEP

    768:daRaNDkIPL0KvmjqW0jbWHJa2DcIPZ5clNs6fpv0/iAy1gLlH3Z4JEXNnbcuyD7D:dHNDkmLfmmW0waGCNs6KRy1gLlXZ9XNW

Score
7/10

Malware Config

Targets

    • Target

      1b5e9b41d4655cc7606ddd1e3eb99412_JaffaCakes118

    • Size

      37KB

    • MD5

      1b5e9b41d4655cc7606ddd1e3eb99412

    • SHA1

      45b4030dcdaee61dc483bf6a7a247fb1a95da3e7

    • SHA256

      91ec9033043c030c6ceb73093da3dff25f8ec66446a4d2fedc45517fcbb0e471

    • SHA512

      6e0ebd92159ae527e584ed1c58a80f90f78f151b2940e75c40f6913edab8968bbc876a4d3b3e869ce9da0675608020b319db8edf1bc67a35fd9a5d00b13e0b7f

    • SSDEEP

      768:daRaNDkIPL0KvmjqW0jbWHJa2DcIPZ5clNs6fpv0/iAy1gLlH3Z4JEXNnbcuyD7D:dHNDkmLfmmW0waGCNs6KRy1gLlXZ9XNW

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks