General

  • Target

    b015b1e81105d82e07cea524c01ed919_JaffaCakes118

  • Size

    424KB

  • Sample

    240820-vl1ltsxejr

  • MD5

    b015b1e81105d82e07cea524c01ed919

  • SHA1

    65de22e0db55e566391969f9fe6695e2aadf4c46

  • SHA256

    b39e1f53c5e4f79b4a97206d0081350c76d2c6ee64723cdd37cb1e1036afdfc2

  • SHA512

    06b05c4ad96c9d1b2c05f1d049cf42eb6a27c5a51359335fe07a3b29d927548b4a28b133d168cab4e2ef3ac67e93274b49392d42eb81880ac7b1f84e62eb3fe5

  • SSDEEP

    6144:G7vYAQecRcaRISKiDr09w2he/RK6IiM9xaJbZ:oYAQe6cZSKnw2h+in

Malware Config

Targets

    • Target

      b015b1e81105d82e07cea524c01ed919_JaffaCakes118

    • Size

      424KB

    • MD5

      b015b1e81105d82e07cea524c01ed919

    • SHA1

      65de22e0db55e566391969f9fe6695e2aadf4c46

    • SHA256

      b39e1f53c5e4f79b4a97206d0081350c76d2c6ee64723cdd37cb1e1036afdfc2

    • SHA512

      06b05c4ad96c9d1b2c05f1d049cf42eb6a27c5a51359335fe07a3b29d927548b4a28b133d168cab4e2ef3ac67e93274b49392d42eb81880ac7b1f84e62eb3fe5

    • SSDEEP

      6144:G7vYAQecRcaRISKiDr09w2he/RK6IiM9xaJbZ:oYAQe6cZSKnw2h+in

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Remote Services: SMB/Windows Admin Shares

      Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

7
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

2
T1120

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Lateral Movement

Remote Services

1
T1021

SMB/Windows Admin Shares

1
T1021.002

Tasks