General

  • Target

    01f719ad956cb8eaa9ddfdd5b1c54bae_JaffaCakes118

  • Size

    236KB

  • Sample

    240427-adh2lafg5t

  • MD5

    01f719ad956cb8eaa9ddfdd5b1c54bae

  • SHA1

    9850ca05165d4f1d759aff30b6578b0bbc6df3dd

  • SHA256

    e51fea245e48fb55cc8a27dda81209b6c1a2c1beeaa4eb508e3c063de6fa74a0

  • SHA512

    734c5593e03c8570b5a3bf82469433235e82b0c47e07905bfbc913cedada25ff52d2d20c2da3b34e7be4ad716c7fce4d722956418425c0e590dee44a2ee5e146

  • SSDEEP

    6144:2nFMjsR5m7T3nVsiQt3HFABENPWKPor6K:2nC7T3nVsvBlAu9M5

Malware Config

Targets

    • Target

      01f719ad956cb8eaa9ddfdd5b1c54bae_JaffaCakes118

    • Size

      236KB

    • MD5

      01f719ad956cb8eaa9ddfdd5b1c54bae

    • SHA1

      9850ca05165d4f1d759aff30b6578b0bbc6df3dd

    • SHA256

      e51fea245e48fb55cc8a27dda81209b6c1a2c1beeaa4eb508e3c063de6fa74a0

    • SHA512

      734c5593e03c8570b5a3bf82469433235e82b0c47e07905bfbc913cedada25ff52d2d20c2da3b34e7be4ad716c7fce4d722956418425c0e590dee44a2ee5e146

    • SSDEEP

      6144:2nFMjsR5m7T3nVsiQt3HFABENPWKPor6K:2nC7T3nVsvBlAu9M5

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks