General

  • Target

    e02ce999fdf66035d7cdbdc19585eff0_JaffaCakes118

  • Size

    76KB

  • Sample

    240914-pkklbstbkn

  • MD5

    e02ce999fdf66035d7cdbdc19585eff0

  • SHA1

    886ba82210574979bbd070a3b5279589b9fd8772

  • SHA256

    8d6524aff6a6eba7663282eff6e7aa6313e041b49033852faecb71492ff04cc6

  • SHA512

    8084dcde12c3b150dae09abc4a30ced5212e0cc647a7d7276463253dce88555ee11171ee2bf6e73558447f52758c15d487fd47749741c4912238747ff7bd0ed1

  • SSDEEP

    1536:PaRW+D2q3FQf2kvdMiCei1JRN3AfsB73lL0841nn0c+po6BZXKuaiM:PSW+6f2kvjCeiLR1AEB73lL08S0faMk3

Malware Config

Targets

    • Target

      e02ce999fdf66035d7cdbdc19585eff0_JaffaCakes118

    • Size

      76KB

    • MD5

      e02ce999fdf66035d7cdbdc19585eff0

    • SHA1

      886ba82210574979bbd070a3b5279589b9fd8772

    • SHA256

      8d6524aff6a6eba7663282eff6e7aa6313e041b49033852faecb71492ff04cc6

    • SHA512

      8084dcde12c3b150dae09abc4a30ced5212e0cc647a7d7276463253dce88555ee11171ee2bf6e73558447f52758c15d487fd47749741c4912238747ff7bd0ed1

    • SSDEEP

      1536:PaRW+D2q3FQf2kvdMiCei1JRN3AfsB73lL0841nn0c+po6BZXKuaiM:PSW+6f2kvjCeiLR1AEB73lL08S0faMk3

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Deletes itself

    • Executes dropped EXE

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Indicator Removal: File Deletion

      Adversaries may delete files left behind by the actions of their intrusion activity.

    • Remote Services: SMB/Windows Admin Shares

      Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Indicator Removal

1
T1070

File Deletion

1
T1070.004

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Lateral Movement

Remote Services

1
T1021

SMB/Windows Admin Shares

1
T1021.002

Tasks