General

  • Target

    ad289c0c15a9a9e0ecc11c031b93e2ea_JaffaCakes118

  • Size

    424KB

  • Sample

    240820-ajftesxdrq

  • MD5

    ad289c0c15a9a9e0ecc11c031b93e2ea

  • SHA1

    5f1fce45c5328eb85237101e99cc7e3d03d1bc5a

  • SHA256

    b31aaa49b124a29400a245ad38c1eed68ea044a03437b3f9731206e67a8d762c

  • SHA512

    b1b54c63bed81fe9d3e17af33fd57363335c70b41baa4708e09557e4aa7d72e51998c72e03ec1a1e07e8e6f79f6db32f70ca56a57233c20283cc6c81f1dc3fcb

  • SSDEEP

    6144:Qx3WAtrRnaRmyqhr0/UGDZeLTK6ISM9xaJbZ:oWAtdnXyqNcpDZw6n

Malware Config

Targets

    • Target

      ad289c0c15a9a9e0ecc11c031b93e2ea_JaffaCakes118

    • Size

      424KB

    • MD5

      ad289c0c15a9a9e0ecc11c031b93e2ea

    • SHA1

      5f1fce45c5328eb85237101e99cc7e3d03d1bc5a

    • SHA256

      b31aaa49b124a29400a245ad38c1eed68ea044a03437b3f9731206e67a8d762c

    • SHA512

      b1b54c63bed81fe9d3e17af33fd57363335c70b41baa4708e09557e4aa7d72e51998c72e03ec1a1e07e8e6f79f6db32f70ca56a57233c20283cc6c81f1dc3fcb

    • SSDEEP

      6144:Qx3WAtrRnaRmyqhr0/UGDZeLTK6ISM9xaJbZ:oWAtdnXyqNcpDZw6n

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Remote Services: SMB/Windows Admin Shares

      Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

7
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

2
T1120

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Lateral Movement

Remote Services

1
T1021

SMB/Windows Admin Shares

1
T1021.002

Tasks