General

  • Target

    1ddf5ea98e1a7dd64b545bf5b0a134c8_JaffaCakes118

  • Size

    1.1MB

  • Sample

    240702-d8kepatfmc

  • MD5

    1ddf5ea98e1a7dd64b545bf5b0a134c8

  • SHA1

    d7221d036405e8c0c225d1cc762dc4777ca4d490

  • SHA256

    570be70a9bec91d08ca1ad0ad07d8b67964dbd7fbaee6623e1f724a3e86f2257

  • SHA512

    a6dedbe0455e8c146f9370e46d947b08dacdfa26fc567b1d4fdfccff0effe0f00791421b3369259ce86e954e50448dfffc0c16dab1ef6d71d9eea051ace3845b

  • SSDEEP

    24576:Bo782RtjAfL1HqeySA1MNrb+JOwVzBRutVGyWC1/Ngw0G:BojADUjjMNf+Jpl6VLdOG

Malware Config

Targets

    • Target

      1ddf5ea98e1a7dd64b545bf5b0a134c8_JaffaCakes118

    • Size

      1.1MB

    • MD5

      1ddf5ea98e1a7dd64b545bf5b0a134c8

    • SHA1

      d7221d036405e8c0c225d1cc762dc4777ca4d490

    • SHA256

      570be70a9bec91d08ca1ad0ad07d8b67964dbd7fbaee6623e1f724a3e86f2257

    • SHA512

      a6dedbe0455e8c146f9370e46d947b08dacdfa26fc567b1d4fdfccff0effe0f00791421b3369259ce86e954e50448dfffc0c16dab1ef6d71d9eea051ace3845b

    • SSDEEP

      24576:Bo782RtjAfL1HqeySA1MNrb+JOwVzBRutVGyWC1/Ngw0G:BojADUjjMNf+Jpl6VLdOG

    • Modifies WinLogon for persistence

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks