General

  • Target

    e1842cac564a55a535baa6eee269ab52_JaffaCakes118

  • Size

    429KB

  • Sample

    240915-cs7pls1bre

  • MD5

    e1842cac564a55a535baa6eee269ab52

  • SHA1

    f34ae97c9b2828381feee268eb77a3f847e5ad38

  • SHA256

    c264b4a79832ea0a7670198193a36eaeb751e418efc0e188bb259bcacaa657aa

  • SHA512

    af0565eb8941858d17e86c13cf13943fdac338b17fb62a6d0839eab01b416a2d533409ef128e0a1db9f818b24a2bbe27361c80db3c68785b28a870c8632e3161

  • SSDEEP

    6144:h7bbSAOLvwZKYdyQ1e/Mj8oJjLC5P5P5058RgPvSCsDr3ro:xbbS9L4NdyAe/XjRSHsDr

Malware Config

Targets

    • Target

      e1842cac564a55a535baa6eee269ab52_JaffaCakes118

    • Size

      429KB

    • MD5

      e1842cac564a55a535baa6eee269ab52

    • SHA1

      f34ae97c9b2828381feee268eb77a3f847e5ad38

    • SHA256

      c264b4a79832ea0a7670198193a36eaeb751e418efc0e188bb259bcacaa657aa

    • SHA512

      af0565eb8941858d17e86c13cf13943fdac338b17fb62a6d0839eab01b416a2d533409ef128e0a1db9f818b24a2bbe27361c80db3c68785b28a870c8632e3161

    • SSDEEP

      6144:h7bbSAOLvwZKYdyQ1e/Mj8oJjLC5P5P5058RgPvSCsDr3ro:xbbS9L4NdyAe/XjRSHsDr

    • Modifies RDP port number used by Windows

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Remote Services: SMB/Windows Admin Shares

      Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

7
T1012

System Information Discovery

8
T1082

Peripheral Device Discovery

2
T1120

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Lateral Movement

Remote Services

2
T1021

Remote Desktop Protocol

1
T1021.001

SMB/Windows Admin Shares

1
T1021.002

Collection

Data from Local System

1
T1005

Tasks