General

  • Target

    7a449a8c277809d4cd21465bd2ee3f19_JaffaCakes118

  • Size

    2.3MB

  • Sample

    240527-x91ylsge56

  • MD5

    7a449a8c277809d4cd21465bd2ee3f19

  • SHA1

    fee3b1e85947e2c2d26a9192b57cdb5a3a866267

  • SHA256

    86d20ef34ec4fc920fdb11bce20e28cf32f5665dd1594b49fa3c8539d98a9bec

  • SHA512

    57eb8b54634b80b35919fc537f46bdeda00919639e38f74de212c0a4b3f8b264a14878892f343eabf9d340e075267a2f5be2f9a6bcff47a92d30433930228857

  • SSDEEP

    49152:beuKecbfpim7BCoSrBbHTfDng4tEqxJPoBClIEbkTrWaHqMhCRXvXM:btKec7pLKHngtWAEhUqMhClc

Malware Config

Targets

    • Target

      Inquiry.exe

    • Size

      2.3MB

    • MD5

      7bf8e2064a035d6d6162a5c8f616812c

    • SHA1

      402d7116983dd6d79f3eeeb3c3f6ad116ffa5669

    • SHA256

      5a1232280d7c0f8298f4d1f33eeaac6ebe4deea654b14367e779a0a7e7ebce8f

    • SHA512

      96b235bfcc9651ed50cd7aba365a3bc819434b144ba3eb982a3920db45d5d5d7d53c31e205944f42af9129986b41b57ad128ea5e3d9cc66898a68aebe0805fc8

    • SSDEEP

      49152:Iggs8ABpNAcbBicST5ZlL9/5ga/sKvnP+BQzeEbUJJk8Lq1v2BvA78:IVs8AvNzsl12j20EJGqN2mI

    • Banload

      Banload variants download malicious files, then install and execute the files.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

5
T1082

Tasks