General

  • Target

    ff79920aeb85abf9ef2a43d3c66fbbd9_JaffaCakes118

  • Size

    298KB

  • Sample

    240421-rn6dbade9v

  • MD5

    ff79920aeb85abf9ef2a43d3c66fbbd9

  • SHA1

    2a0d4adbb5ae613c39d805c58059cb5b36c90b58

  • SHA256

    4aae041842ee6cc5e35654ac47bd92f2a50871b5fa0b7cbcde3379dcc0bae439

  • SHA512

    4fff9e1d08254e24366821aca4d19019e37080753022ec48cd06e7750f544f24abb0bce5420f106610cfeaa9e022f6356ba7ed414b48f58213f271b21d8c72c8

  • SSDEEP

    6144:/R2zP+yfL/mANMXA41RSNxknB6jMJP/uMJAgdLuRbs+AB:Qzbm4MXm9yGUAgdyRVS

Malware Config

Targets

    • Target

      ff79920aeb85abf9ef2a43d3c66fbbd9_JaffaCakes118

    • Size

      298KB

    • MD5

      ff79920aeb85abf9ef2a43d3c66fbbd9

    • SHA1

      2a0d4adbb5ae613c39d805c58059cb5b36c90b58

    • SHA256

      4aae041842ee6cc5e35654ac47bd92f2a50871b5fa0b7cbcde3379dcc0bae439

    • SHA512

      4fff9e1d08254e24366821aca4d19019e37080753022ec48cd06e7750f544f24abb0bce5420f106610cfeaa9e022f6356ba7ed414b48f58213f271b21d8c72c8

    • SSDEEP

      6144:/R2zP+yfL/mANMXA41RSNxknB6jMJP/uMJAgdLuRbs+AB:Qzbm4MXm9yGUAgdyRVS

    • Sets DLL path for service in the registry

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks