General

  • Target

    00deaa1cbecc2f79ae0dd208d94b1ecf_JaffaCakes118

  • Size

    212KB

  • Sample

    240426-qqatracf22

  • MD5

    00deaa1cbecc2f79ae0dd208d94b1ecf

  • SHA1

    ce02c1f249a89fcc829ae1dd137de56427383d9d

  • SHA256

    1616baf37d354fa604747e4cd0cdfefe57c81c1da5e93de5023f64044d5f387a

  • SHA512

    1b29b8f395f80bb378c8c4371907191e1489a0da9fc0472c4d31d6d722fc1afcf628a20b1f1b97db7240e5b11a59c521845c752febb70bbedb5dfb326af6b6c2

  • SSDEEP

    6144:x0fYDbp8nRTorA/glLNK5mjgF8CXD9YDoSbJeF8y:xsbM0d4tCJYDoSbIF8y

Malware Config

Targets

    • Target

      00deaa1cbecc2f79ae0dd208d94b1ecf_JaffaCakes118

    • Size

      212KB

    • MD5

      00deaa1cbecc2f79ae0dd208d94b1ecf

    • SHA1

      ce02c1f249a89fcc829ae1dd137de56427383d9d

    • SHA256

      1616baf37d354fa604747e4cd0cdfefe57c81c1da5e93de5023f64044d5f387a

    • SHA512

      1b29b8f395f80bb378c8c4371907191e1489a0da9fc0472c4d31d6d722fc1afcf628a20b1f1b97db7240e5b11a59c521845c752febb70bbedb5dfb326af6b6c2

    • SSDEEP

      6144:x0fYDbp8nRTorA/glLNK5mjgF8CXD9YDoSbJeF8y:xsbM0d4tCJYDoSbIF8y

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Blocklisted process makes network request

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Browser Extensions

1
T1176

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

4
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks