General

  • Target

    d1459ca34b91bfeec0d2cf19ff4646e6_JaffaCakes118

  • Size

    393KB

  • Sample

    240907-g45rlsyhqe

  • MD5

    d1459ca34b91bfeec0d2cf19ff4646e6

  • SHA1

    f0c6673bcb557e1406a1361d134090a62415d880

  • SHA256

    b2ed98e8f3e5d63c98dd4840495ca5eb25afacde45b1601ed1d48862ccc7aff7

  • SHA512

    3a05b9ea92f1d8314747c61e8acc011d445ea11a56a52a77c0e98959406e1f2213998f70a8d226c80124a492f6fad213685dabdc4028218b76676e3c76d5eccd

  • SSDEEP

    6144:Bn4gqLqzTwUUZlHkFI2DtrGdYu1Is4mxVDzA7Px9kh8JSlS5RgPvSCsDr3rHVg:h6+wPPHkFIYNRuTxVH3mGURSHsDrpg

Malware Config

Targets

    • Target

      d1459ca34b91bfeec0d2cf19ff4646e6_JaffaCakes118

    • Size

      393KB

    • MD5

      d1459ca34b91bfeec0d2cf19ff4646e6

    • SHA1

      f0c6673bcb557e1406a1361d134090a62415d880

    • SHA256

      b2ed98e8f3e5d63c98dd4840495ca5eb25afacde45b1601ed1d48862ccc7aff7

    • SHA512

      3a05b9ea92f1d8314747c61e8acc011d445ea11a56a52a77c0e98959406e1f2213998f70a8d226c80124a492f6fad213685dabdc4028218b76676e3c76d5eccd

    • SSDEEP

      6144:Bn4gqLqzTwUUZlHkFI2DtrGdYu1Is4mxVDzA7Px9kh8JSlS5RgPvSCsDr3rHVg:h6+wPPHkFIYNRuTxVH3mGURSHsDrpg

    • Modifies RDP port number used by Windows

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Remote Services: SMB/Windows Admin Shares

      Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

7
T1012

System Information Discovery

8
T1082

Peripheral Device Discovery

2
T1120

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Lateral Movement

Remote Services

2
T1021

Remote Desktop Protocol

1
T1021.001

SMB/Windows Admin Shares

1
T1021.002

Collection

Data from Local System

1
T1005

Tasks