General

  • Target

    26bb23d8ead51c4caf1238b2062f2b5c_JaffaCakes118

  • Size

    2.9MB

  • Sample

    240705-ab2e6azamf

  • MD5

    26bb23d8ead51c4caf1238b2062f2b5c

  • SHA1

    a60b7e4f3778eef0466fad85fc47786d27343445

  • SHA256

    0d416c79c2d70388eafd89e7bb678a43df3ca3b0288a1f8d501fefaade44e1fb

  • SHA512

    8c0bc0f9cb94a0c525511212f1ab307ad718efaa793ba9a9b27090910fbe9fb79fe810e38d98247899036bee3a0e7a39d4e951b6f7113e665c9995d246dc442f

  • SSDEEP

    24576:VlMstY+vdjNHW2n2W0p5cozJTfNn5RA3uUDy/UroKpBTnltrCeGJfWHmLNo6oUSs:icCnM

Score
10/10

Malware Config

Targets

    • Target

      26bb23d8ead51c4caf1238b2062f2b5c_JaffaCakes118

    • Size

      2.9MB

    • MD5

      26bb23d8ead51c4caf1238b2062f2b5c

    • SHA1

      a60b7e4f3778eef0466fad85fc47786d27343445

    • SHA256

      0d416c79c2d70388eafd89e7bb678a43df3ca3b0288a1f8d501fefaade44e1fb

    • SHA512

      8c0bc0f9cb94a0c525511212f1ab307ad718efaa793ba9a9b27090910fbe9fb79fe810e38d98247899036bee3a0e7a39d4e951b6f7113e665c9995d246dc442f

    • SSDEEP

      24576:VlMstY+vdjNHW2n2W0p5cozJTfNn5RA3uUDy/UroKpBTnltrCeGJfWHmLNo6oUSs:icCnM

    Score
    10/10
    • Modifies firewall policy service

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks