General

  • Target

    c200bfe0e5cbdcbd0c42bfd2406c7cd8_JaffaCakes118

  • Size

    390KB

  • Sample

    240826-bsdwvsxbkb

  • MD5

    c200bfe0e5cbdcbd0c42bfd2406c7cd8

  • SHA1

    4f6f3b5f09d3281bca8c717ec791e05e850d6498

  • SHA256

    0760392daee22ff7d16a5d5f403fb2f413bc615207e8cfad0982817bfebd5cff

  • SHA512

    989699311d422f349219b616c6f83952ff0c708025e6c4c532d080c772b4a8e929546c30501c73f0e577675facefd2be91390e0f062248b88c9f9a3900b25c28

  • SSDEEP

    6144:F2zeXtIoX0jvfuAIaS/5GRxzKvYl8PVsw9XftYPEQn+aCP0vdZhhL0MTMMeJVQRs:FTIfb+5GRwgl4df2WPCZHBkglH08C

Malware Config

Targets

    • Target

      c200bfe0e5cbdcbd0c42bfd2406c7cd8_JaffaCakes118

    • Size

      390KB

    • MD5

      c200bfe0e5cbdcbd0c42bfd2406c7cd8

    • SHA1

      4f6f3b5f09d3281bca8c717ec791e05e850d6498

    • SHA256

      0760392daee22ff7d16a5d5f403fb2f413bc615207e8cfad0982817bfebd5cff

    • SHA512

      989699311d422f349219b616c6f83952ff0c708025e6c4c532d080c772b4a8e929546c30501c73f0e577675facefd2be91390e0f062248b88c9f9a3900b25c28

    • SSDEEP

      6144:F2zeXtIoX0jvfuAIaS/5GRxzKvYl8PVsw9XftYPEQn+aCP0vdZhhL0MTMMeJVQRs:FTIfb+5GRwgl4df2WPCZHBkglH08C

    • Modifies RDP port number used by Windows

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Remote Services: SMB/Windows Admin Shares

      Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Modify Registry

2
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

7
T1012

System Information Discovery

7
T1082

Peripheral Device Discovery

2
T1120

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Lateral Movement

Remote Services

2
T1021

Remote Desktop Protocol

1
T1021.001

SMB/Windows Admin Shares

1
T1021.002

Collection

Data from Local System

1
T1005

Tasks