General

  • Target

    e1c7346fa9b75460f75f9cf7b4840562_JaffaCakes118

  • Size

    318KB

  • Sample

    240915-f138yaxfnl

  • MD5

    e1c7346fa9b75460f75f9cf7b4840562

  • SHA1

    7c0fc40c712935679a109d87761dbd51fc3226fd

  • SHA256

    d2fa8a7a9a93768550dbffebc91f19dfc2c6b96f359c197914968594595d460b

  • SHA512

    f97103969c55c97c1e38d18841ea072bf95ecfec46111988fcba781f71dd0cfc2a7a2d16cc3b8b72810bc5ff450852ca7fae010c1a2fc80f5a9706eab3839c2e

  • SSDEEP

    6144:RBa2YOHxd5pow621UkMprBqIbMWf7XkFRgPvSCsDr3rY6:RBnz3Ji4IWRSHsDrs

Malware Config

Targets

    • Target

      e1c7346fa9b75460f75f9cf7b4840562_JaffaCakes118

    • Size

      318KB

    • MD5

      e1c7346fa9b75460f75f9cf7b4840562

    • SHA1

      7c0fc40c712935679a109d87761dbd51fc3226fd

    • SHA256

      d2fa8a7a9a93768550dbffebc91f19dfc2c6b96f359c197914968594595d460b

    • SHA512

      f97103969c55c97c1e38d18841ea072bf95ecfec46111988fcba781f71dd0cfc2a7a2d16cc3b8b72810bc5ff450852ca7fae010c1a2fc80f5a9706eab3839c2e

    • SSDEEP

      6144:RBa2YOHxd5pow621UkMprBqIbMWf7XkFRgPvSCsDr3rY6:RBnz3Ji4IWRSHsDrs

    • Modifies RDP port number used by Windows

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Remote Services: SMB/Windows Admin Shares

      Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

7
T1012

System Information Discovery

7
T1082

Peripheral Device Discovery

2
T1120

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Lateral Movement

Remote Services

2
T1021

Remote Desktop Protocol

1
T1021.001

SMB/Windows Admin Shares

1
T1021.002

Collection

Data from Local System

1
T1005

Tasks