General

  • Target

    0542cb3043d9c1028ad7be3833c2ef70_JaffaCakes118

  • Size

    2.1MB

  • Sample

    240428-qejyaage54

  • MD5

    0542cb3043d9c1028ad7be3833c2ef70

  • SHA1

    a43eb526228612051a711f3eaac0788e7fb2a847

  • SHA256

    165e6b5a529a2a7be03d5b4f81623687e903cd1e8f3460579344511089d4b666

  • SHA512

    969247b7e8fb29d35710c49a4f984e3e56aec97bf0c2cc1a657e9e5aae8b822dd845f222fbd19e85e4691eb87770f5a822fefafc73dc11cb6789856cc692aa7c

  • SSDEEP

    49152:HsUUiXXiCcYM+RKnycr0/ghhYW2CEvyie+qQup+:HtXiCVRL+HR2j6+

Malware Config

Targets

    • Target

      0542cb3043d9c1028ad7be3833c2ef70_JaffaCakes118

    • Size

      2.1MB

    • MD5

      0542cb3043d9c1028ad7be3833c2ef70

    • SHA1

      a43eb526228612051a711f3eaac0788e7fb2a847

    • SHA256

      165e6b5a529a2a7be03d5b4f81623687e903cd1e8f3460579344511089d4b666

    • SHA512

      969247b7e8fb29d35710c49a4f984e3e56aec97bf0c2cc1a657e9e5aae8b822dd845f222fbd19e85e4691eb87770f5a822fefafc73dc11cb6789856cc692aa7c

    • SSDEEP

      49152:HsUUiXXiCcYM+RKnycr0/ghhYW2CEvyie+qQup+:HtXiCVRL+HR2j6+

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Modifies Windows Firewall

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Browser Extensions

1
T1176

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks