General

  • Target

    a130eb93419de9f19d0c66aeaaf184d5_JaffaCakes118

  • Size

    5.0MB

  • Sample

    240612-s4vgesthjj

  • MD5

    a130eb93419de9f19d0c66aeaaf184d5

  • SHA1

    033f9d97a55a7ff64209cb60ba14afc50d5f707b

  • SHA256

    ceff28e5f3c11405d484f4da1c7ef0a89364b0e924efa16dfc89bf126edf90cb

  • SHA512

    536a8e6b0d9f5cadb0a857aaf092fe73c88dedfa61ba7ff79212a1e14c8c7ba9216c08ef3afdfbfce2159cf92e39e9ad3d079fcdf0b93cd8ebfe3e3075030f53

  • SSDEEP

    98304:4Pcea/pZHvMwvRwCOg/XZtDpDJVWSp11YOrGpQ9OsZqjntStnOs2ac9Y5D9c:4PfaR6w5hOyNNqSpdO2HZqjnWOslSY5+

Malware Config

Targets

    • Target

      a130eb93419de9f19d0c66aeaaf184d5_JaffaCakes118

    • Size

      5.0MB

    • MD5

      a130eb93419de9f19d0c66aeaaf184d5

    • SHA1

      033f9d97a55a7ff64209cb60ba14afc50d5f707b

    • SHA256

      ceff28e5f3c11405d484f4da1c7ef0a89364b0e924efa16dfc89bf126edf90cb

    • SHA512

      536a8e6b0d9f5cadb0a857aaf092fe73c88dedfa61ba7ff79212a1e14c8c7ba9216c08ef3afdfbfce2159cf92e39e9ad3d079fcdf0b93cd8ebfe3e3075030f53

    • SSDEEP

      98304:4Pcea/pZHvMwvRwCOg/XZtDpDJVWSp11YOrGpQ9OsZqjntStnOs2ac9Y5D9c:4PfaR6w5hOyNNqSpdO2HZqjnWOslSY5+

    • Modifies WinLogon for persistence

    • RMS

      Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks