General

  • Target

    b7c9f4aa2997f249de6399cdaf45b9c4_JaffaCakes118

  • Size

    400KB

  • Sample

    240822-qkwt2ayfpb

  • MD5

    b7c9f4aa2997f249de6399cdaf45b9c4

  • SHA1

    660ffed712239cbc28e98734cbd58e8530b0e235

  • SHA256

    3f8d97689244074e678c6bd0930ee8f97788b625e5de04f87c6fa5536c9d4f1c

  • SHA512

    7da303c64aeca38af16ec9aa1ddc6e9b18388ae59e705472b913b066fb732151396089b277083fb2edaff5fa7319db8e3336b9ac377e73739974bb7efa81dbb5

  • SSDEEP

    12288:bV5YH45cBHGc3CvZIgrNUoJWPCZHBe5UMPw3:ZK45IGc3EeINUoJWPCVBow3

Malware Config

Targets

    • Target

      b7c9f4aa2997f249de6399cdaf45b9c4_JaffaCakes118

    • Size

      400KB

    • MD5

      b7c9f4aa2997f249de6399cdaf45b9c4

    • SHA1

      660ffed712239cbc28e98734cbd58e8530b0e235

    • SHA256

      3f8d97689244074e678c6bd0930ee8f97788b625e5de04f87c6fa5536c9d4f1c

    • SHA512

      7da303c64aeca38af16ec9aa1ddc6e9b18388ae59e705472b913b066fb732151396089b277083fb2edaff5fa7319db8e3336b9ac377e73739974bb7efa81dbb5

    • SSDEEP

      12288:bV5YH45cBHGc3CvZIgrNUoJWPCZHBe5UMPw3:ZK45IGc3EeINUoJWPCVBow3

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Remote Services: SMB/Windows Admin Shares

      Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Modify Registry

2
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

7
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

2
T1120

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Lateral Movement

Remote Services

1
T1021

SMB/Windows Admin Shares

1
T1021.002

Tasks