General

  • Target

    117fc5afa709ad652f2e2cb9516c890e_JaffaCakes118

  • Size

    50KB

  • Sample

    240626-lbnd3sxfme

  • MD5

    117fc5afa709ad652f2e2cb9516c890e

  • SHA1

    9ca829703369afc99e0d8a6384bdc84cd98aa032

  • SHA256

    753c630c22612a230b9496e424c0b2b8dc63b09db9b16484cef9e8fc5bc271eb

  • SHA512

    5a4b80416938280e5baaa7beac213f810094ebff1e6f36ab098eb530a14b9edb68a4c54bebd15adbc4c667fc7adeafa39220e0d79975ce4e1a072a42e7c4213d

  • SSDEEP

    768:wWeTakGUwCbvd1uDYpG15J50CKSwzAMXWsqzrcw1UbhsDNYEv6XADdmf1VXn7p4Q:5e5bv6DYpaBwzAMXkx6wD0fLnXbU4

Malware Config

Targets

    • Target

      117fc5afa709ad652f2e2cb9516c890e_JaffaCakes118

    • Size

      50KB

    • MD5

      117fc5afa709ad652f2e2cb9516c890e

    • SHA1

      9ca829703369afc99e0d8a6384bdc84cd98aa032

    • SHA256

      753c630c22612a230b9496e424c0b2b8dc63b09db9b16484cef9e8fc5bc271eb

    • SHA512

      5a4b80416938280e5baaa7beac213f810094ebff1e6f36ab098eb530a14b9edb68a4c54bebd15adbc4c667fc7adeafa39220e0d79975ce4e1a072a42e7c4213d

    • SSDEEP

      768:wWeTakGUwCbvd1uDYpG15J50CKSwzAMXWsqzrcw1UbhsDNYEv6XADdmf1VXn7p4Q:5e5bv6DYpaBwzAMXkx6wD0fLnXbU4

    • Possible privilege escalation attempt

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • File and Directory Permissions Modification: Windows File and Directory Permissions Modification

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

2
T1222

Windows File and Directory Permissions Modification

1
T1222.001

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks