General

  • Target

    19858b70ebbfe39cf239fe3f69fce9a6_JaffaCakes118

  • Size

    98KB

  • Sample

    240628-ktb84a1bna

  • MD5

    19858b70ebbfe39cf239fe3f69fce9a6

  • SHA1

    28641ce94ca77dc449180c54f9f34162e37e7e4a

  • SHA256

    6323a76824ed5dc42e961bae1eb1f6e5f32872e2e1463da464abf9acf075c679

  • SHA512

    cbf7075e6e9ed924e98795553c688dd622749ef72d1064e09749ba47565a4565e7ac565c4c96d3ece80fcb65dd05407338d0e57d653fd97b7e44a37a1ee73a82

  • SSDEEP

    1536:pExq7Fi0O4BaKo54liDmu6WKhaoNmEnaKWAdKx3SLYZWrZzM:pR7k0O4BaT5MiDmAKn/dW823SLYZwZo

Malware Config

Targets

    • Target

      19858b70ebbfe39cf239fe3f69fce9a6_JaffaCakes118

    • Size

      98KB

    • MD5

      19858b70ebbfe39cf239fe3f69fce9a6

    • SHA1

      28641ce94ca77dc449180c54f9f34162e37e7e4a

    • SHA256

      6323a76824ed5dc42e961bae1eb1f6e5f32872e2e1463da464abf9acf075c679

    • SHA512

      cbf7075e6e9ed924e98795553c688dd622749ef72d1064e09749ba47565a4565e7ac565c4c96d3ece80fcb65dd05407338d0e57d653fd97b7e44a37a1ee73a82

    • SSDEEP

      1536:pExq7Fi0O4BaKo54liDmu6WKhaoNmEnaKWAdKx3SLYZWrZzM:pR7k0O4BaT5MiDmAKn/dW823SLYZwZo

    • Modifies WinLogon for persistence

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks