General

  • Target

    1a930bf26ea76ec1139b4d766bdcbf11_JaffaCakes118

  • Size

    3.1MB

  • Sample

    240701-j734as1crg

  • MD5

    1a930bf26ea76ec1139b4d766bdcbf11

  • SHA1

    b7dba9d9535e3eceebfbe42bb0283b916c7b8309

  • SHA256

    3b74dd081ddad7654131b30e10e75cf81e6620923333fa0a17010f24967db254

  • SHA512

    e46e24b31e69bcc0994e61b62ca658bdee2b10affb3e09a885d1e766c924a22f7e64fa26389e5ba83cd7b6bfbe15b3c06738adb78bb01329c7aaf49bf1359633

  • SSDEEP

    49152:VTfAZMTAfJ38QF27xdFoEUAx5JByrOEtwAWuZioamtMcu4Tb+j6kYv5ksMv:aHVWxdFWAx5GrjctmKCbtL

Malware Config

Targets

    • Target

      1a930bf26ea76ec1139b4d766bdcbf11_JaffaCakes118

    • Size

      3.1MB

    • MD5

      1a930bf26ea76ec1139b4d766bdcbf11

    • SHA1

      b7dba9d9535e3eceebfbe42bb0283b916c7b8309

    • SHA256

      3b74dd081ddad7654131b30e10e75cf81e6620923333fa0a17010f24967db254

    • SHA512

      e46e24b31e69bcc0994e61b62ca658bdee2b10affb3e09a885d1e766c924a22f7e64fa26389e5ba83cd7b6bfbe15b3c06738adb78bb01329c7aaf49bf1359633

    • SSDEEP

      49152:VTfAZMTAfJ38QF27xdFoEUAx5JByrOEtwAWuZioamtMcu4Tb+j6kYv5ksMv:aHVWxdFWAx5GrjctmKCbtL

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Modifies WinLogon

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks