General

  • Target

    bb2dde5f335c866847fe36cee96ad669_JaffaCakes118

  • Size

    543KB

  • Sample

    240823-lfmcksyemr

  • MD5

    bb2dde5f335c866847fe36cee96ad669

  • SHA1

    be3fcf5171f1bed16db5aea1c53b867fd67fc525

  • SHA256

    2876be42ed6b55e13a856ebf01510dd94f41f75233ef1edf2eea52a91ad26fb3

  • SHA512

    69e7af7765a03ed345bfeadc5c6bec09e52bc5e5d5f823208198cb53031fce7b7a6a0059f5f1e873526cafb92061451341ad1e8d3138afbcb3e713af86eb8602

  • SSDEEP

    12288:WZGWU2kSliUI+i6sZif2q+11aLRSHsDr:qU1OiUoU2cD

Malware Config

Targets

    • Target

      bb2dde5f335c866847fe36cee96ad669_JaffaCakes118

    • Size

      543KB

    • MD5

      bb2dde5f335c866847fe36cee96ad669

    • SHA1

      be3fcf5171f1bed16db5aea1c53b867fd67fc525

    • SHA256

      2876be42ed6b55e13a856ebf01510dd94f41f75233ef1edf2eea52a91ad26fb3

    • SHA512

      69e7af7765a03ed345bfeadc5c6bec09e52bc5e5d5f823208198cb53031fce7b7a6a0059f5f1e873526cafb92061451341ad1e8d3138afbcb3e713af86eb8602

    • SSDEEP

      12288:WZGWU2kSliUI+i6sZif2q+11aLRSHsDr:qU1OiUoU2cD

    • Modifies RDP port number used by Windows

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Remote Services: SMB/Windows Admin Shares

      Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

7
T1012

System Information Discovery

8
T1082

Peripheral Device Discovery

2
T1120

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Lateral Movement

Remote Services

2
T1021

Remote Desktop Protocol

1
T1021.001

SMB/Windows Admin Shares

1
T1021.002

Collection

Data from Local System

1
T1005

Tasks