General

  • Target

    c63de429f7c736971afe891986123247_JaffaCakes118

  • Size

    431KB

  • Sample

    240828-fg1zgawamc

  • MD5

    c63de429f7c736971afe891986123247

  • SHA1

    c4c4c1d3803369357d8ec4aef653ba0eaf2c4d84

  • SHA256

    e2a06666aef64a949e1ff7be01702b4e035be6926f36799ee803100d06e713f7

  • SHA512

    5bbf0e58bf5df585cbfbf67e148c447e27a9ebf9c0f3f5eeee676a81ab4c2c3e66b03ce8580aef10e92e4ef21d4327db1481fba0a6937bc2aee7e6505091732f

  • SSDEEP

    12288:Ul0zEJUinZaKlS1h5ZzeljLpt+RSHsDr:UloWS1h5Z+fptgD

Malware Config

Targets

    • Target

      c63de429f7c736971afe891986123247_JaffaCakes118

    • Size

      431KB

    • MD5

      c63de429f7c736971afe891986123247

    • SHA1

      c4c4c1d3803369357d8ec4aef653ba0eaf2c4d84

    • SHA256

      e2a06666aef64a949e1ff7be01702b4e035be6926f36799ee803100d06e713f7

    • SHA512

      5bbf0e58bf5df585cbfbf67e148c447e27a9ebf9c0f3f5eeee676a81ab4c2c3e66b03ce8580aef10e92e4ef21d4327db1481fba0a6937bc2aee7e6505091732f

    • SSDEEP

      12288:Ul0zEJUinZaKlS1h5ZzeljLpt+RSHsDr:UloWS1h5Z+fptgD

    • Modifies RDP port number used by Windows

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Remote Services: SMB/Windows Admin Shares

      Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

7
T1012

System Information Discovery

8
T1082

Peripheral Device Discovery

2
T1120

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Lateral Movement

Remote Services

2
T1021

Remote Desktop Protocol

1
T1021.001

SMB/Windows Admin Shares

1
T1021.002

Collection

Data from Local System

1
T1005

Tasks