General

  • Target

    c7dfa67e339be36c15fe5d490dfe6cb8_JaffaCakes118

  • Size

    395KB

  • Sample

    240828-3x5zpashng

  • MD5

    c7dfa67e339be36c15fe5d490dfe6cb8

  • SHA1

    dced8e211919cc57878b53c7e6d288a31dc1c6ab

  • SHA256

    daad68ed4ef99ef0dc3e8eced5e6da97431af801aaea823681abfd5408c7feed

  • SHA512

    b5fbcf244dd1c72c6fb96613521ec8be29e3ea66536be737a386a7459ae74008013c9920a3be1676a59b01e8dd0acacc74c38eac829cf51189b8ddb38864f5ff

  • SSDEEP

    6144:HZQfad6mHQC3WK0u8PVsw9XftYPEOQn+aCP0vdZhhL0MTZ7f1gC7e/U:HZQiwmbLf4dfRRWPCZHBZ7tJYU

Malware Config

Targets

    • Target

      c7dfa67e339be36c15fe5d490dfe6cb8_JaffaCakes118

    • Size

      395KB

    • MD5

      c7dfa67e339be36c15fe5d490dfe6cb8

    • SHA1

      dced8e211919cc57878b53c7e6d288a31dc1c6ab

    • SHA256

      daad68ed4ef99ef0dc3e8eced5e6da97431af801aaea823681abfd5408c7feed

    • SHA512

      b5fbcf244dd1c72c6fb96613521ec8be29e3ea66536be737a386a7459ae74008013c9920a3be1676a59b01e8dd0acacc74c38eac829cf51189b8ddb38864f5ff

    • SSDEEP

      6144:HZQfad6mHQC3WK0u8PVsw9XftYPEOQn+aCP0vdZhhL0MTZ7f1gC7e/U:HZQiwmbLf4dfRRWPCZHBZ7tJYU

    • Modifies RDP port number used by Windows

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Remote Services: SMB/Windows Admin Shares

      Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Modify Registry

2
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

7
T1012

System Information Discovery

7
T1082

Peripheral Device Discovery

2
T1120

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Lateral Movement

Remote Services

2
T1021

Remote Desktop Protocol

1
T1021.001

SMB/Windows Admin Shares

1
T1021.002

Collection

Data from Local System

1
T1005

Tasks