General

  • Target

    1ca75a402f294bb1335ff4eef986e32e_JaffaCakes118

  • Size

    262KB

  • Sample

    240701-1yattssdng

  • MD5

    1ca75a402f294bb1335ff4eef986e32e

  • SHA1

    9750128a6ee6b7f83436d99054113c056a6bfd10

  • SHA256

    52b92a536bc1ffea65c2bdb27f51825d74f41926289c7a8d3f65b7400dddd483

  • SHA512

    458d488b4c32c68b16a0b4d20167a07329025a72395cb8e6e10f9bde966f452bc58f11aae97e0a638519607b3705449dfed6c5f009918e1a860d139680d40c0a

  • SSDEEP

    6144:+TpqGbdkGtc/pIG9puxV3XW27azxQBSfhmBrW9Yg3I/heafx3k:7GbdkGoIG2xVHW2m9QQJgWmg3SheafxU

Malware Config

Targets

    • Target

      1ca75a402f294bb1335ff4eef986e32e_JaffaCakes118

    • Size

      262KB

    • MD5

      1ca75a402f294bb1335ff4eef986e32e

    • SHA1

      9750128a6ee6b7f83436d99054113c056a6bfd10

    • SHA256

      52b92a536bc1ffea65c2bdb27f51825d74f41926289c7a8d3f65b7400dddd483

    • SHA512

      458d488b4c32c68b16a0b4d20167a07329025a72395cb8e6e10f9bde966f452bc58f11aae97e0a638519607b3705449dfed6c5f009918e1a860d139680d40c0a

    • SSDEEP

      6144:+TpqGbdkGtc/pIG9puxV3XW27azxQBSfhmBrW9Yg3I/heafx3k:7GbdkGoIG2xVHW2m9QQJgWmg3SheafxU

    • Disables service(s)

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Command and Scripting Interpreter

1
T1059

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Impact

Service Stop

1
T1489

Tasks