General

  • Target

    1a9beb8cee1091bed1d0408fa7eba4f0_JaffaCakes118

  • Size

    90KB

  • Sample

    240701-ker11avdqq

  • MD5

    1a9beb8cee1091bed1d0408fa7eba4f0

  • SHA1

    5f7eaba361137c81f9b9f8feeaa84f23ca47b05f

  • SHA256

    9b203111380859513cd79a5dd8a67f11f533997127279cf87b18bb5bff2bdff1

  • SHA512

    f4bd3c51ffc95bfe2a09ba6f241db28fdd99491bee42d4965169dcc341ed3161dc5361aee1329037c83096b83098ead32cb06bb68b8d0c758d14a7f9db25acc7

  • SSDEEP

    1536:LOJ4sGbcsgNwdawhXh3gM/keIyim5pkTsjWU1DlI4vXsXSeNhj5sDoudV4xRXaJJ:LY0cCaoOeIy3pkTsj1OMYNhNsDtdixQ

Malware Config

Targets

    • Target

      1a9beb8cee1091bed1d0408fa7eba4f0_JaffaCakes118

    • Size

      90KB

    • MD5

      1a9beb8cee1091bed1d0408fa7eba4f0

    • SHA1

      5f7eaba361137c81f9b9f8feeaa84f23ca47b05f

    • SHA256

      9b203111380859513cd79a5dd8a67f11f533997127279cf87b18bb5bff2bdff1

    • SHA512

      f4bd3c51ffc95bfe2a09ba6f241db28fdd99491bee42d4965169dcc341ed3161dc5361aee1329037c83096b83098ead32cb06bb68b8d0c758d14a7f9db25acc7

    • SSDEEP

      1536:LOJ4sGbcsgNwdawhXh3gM/keIyim5pkTsjWU1DlI4vXsXSeNhj5sDoudV4xRXaJJ:LY0cCaoOeIy3pkTsj1OMYNhNsDtdixQ

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks