General

  • Target

    d0dd6935d04572ee74164ac7c2fd2589_JaffaCakes118

  • Size

    326KB

  • Sample

    240907-cnat3szgka

  • MD5

    d0dd6935d04572ee74164ac7c2fd2589

  • SHA1

    d9a5843db102fc003a48300ae62149de3413e851

  • SHA256

    d10e2c6864c79a2dcf121d41a3b8732b6dfd3de13527a50231c5ec99c525b5d6

  • SHA512

    fe1e923d8c743e176e8bbbaa582ef541e32575cb2fa91f702f0feac615f41d107550bf601a0a08747cd7ebe4cc180d564d6af0c006f084f7f1e5034fed2d9a97

  • SSDEEP

    6144:sMgqowft9Fe5CXmUaSuG2/9iFaC1u81Q5h6rr1HUznYyRgPvSCsDr3rY:MqowfJzXSS2/9GW81Q5gHU7YyRSHsDr

Malware Config

Targets

    • Target

      d0dd6935d04572ee74164ac7c2fd2589_JaffaCakes118

    • Size

      326KB

    • MD5

      d0dd6935d04572ee74164ac7c2fd2589

    • SHA1

      d9a5843db102fc003a48300ae62149de3413e851

    • SHA256

      d10e2c6864c79a2dcf121d41a3b8732b6dfd3de13527a50231c5ec99c525b5d6

    • SHA512

      fe1e923d8c743e176e8bbbaa582ef541e32575cb2fa91f702f0feac615f41d107550bf601a0a08747cd7ebe4cc180d564d6af0c006f084f7f1e5034fed2d9a97

    • SSDEEP

      6144:sMgqowft9Fe5CXmUaSuG2/9iFaC1u81Q5h6rr1HUznYyRgPvSCsDr3rY:MqowfJzXSS2/9GW81Q5gHU7YyRSHsDr

    • Modifies RDP port number used by Windows

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Remote Services: SMB/Windows Admin Shares

      Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

7
T1012

System Information Discovery

7
T1082

Peripheral Device Discovery

2
T1120

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Lateral Movement

Remote Services

2
T1021

Remote Desktop Protocol

1
T1021.001

SMB/Windows Admin Shares

1
T1021.002

Collection

Data from Local System

1
T1005

Tasks