General

  • Target

    fb951698d0cc2c871db6a5488c692c74_JaffaCakes118

  • Size

    465KB

  • Sample

    240420-bheqeadc2x

  • MD5

    fb951698d0cc2c871db6a5488c692c74

  • SHA1

    4400b337705ea4edd16408b7e97ae7b39c73766c

  • SHA256

    17fce275fe1d225893244ada5f9bf1dc0efd77ea8845d4b09bcaddcc5caa0647

  • SHA512

    7c5c31fe255e0901b02854d68ba2d5a26c9b71d5a0cf412d84c210cce0f715a2dd658f3d8034a34af0e07b41448fe4c442031e9d15a118685029bca69ee2738f

  • SSDEEP

    12288:bCzpDgXfM4dfMAJUouZ+jkfn/q3C+0+zO2:bCGPMefM1g4fn/q3D7zZ

Malware Config

Targets

    • Target

      fb951698d0cc2c871db6a5488c692c74_JaffaCakes118

    • Size

      465KB

    • MD5

      fb951698d0cc2c871db6a5488c692c74

    • SHA1

      4400b337705ea4edd16408b7e97ae7b39c73766c

    • SHA256

      17fce275fe1d225893244ada5f9bf1dc0efd77ea8845d4b09bcaddcc5caa0647

    • SHA512

      7c5c31fe255e0901b02854d68ba2d5a26c9b71d5a0cf412d84c210cce0f715a2dd658f3d8034a34af0e07b41448fe4c442031e9d15a118685029bca69ee2738f

    • SSDEEP

      12288:bCzpDgXfM4dfMAJUouZ+jkfn/q3C+0+zO2:bCGPMefM1g4fn/q3D7zZ

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks