General

  • Target

    e93d84280f420761e8200661361dcebe_JaffaCakes118

  • Size

    33KB

  • Sample

    240918-qxz28atdpe

  • MD5

    e93d84280f420761e8200661361dcebe

  • SHA1

    8aaaf54c9ab09881be1ae6684f8b9ccd6744882e

  • SHA256

    51266e2afdc0665ca441bc1f261cb91dee4327770f4371e8832b91175cbc5c4d

  • SHA512

    1a6a9bdfd47786a7dd4e7a5ad100d700db35b42f4692280c3da4755cf050cc45fe5bc488555c0f438ef4cd04dee65e16568629eb51a6b127d70da6b68d6a0134

  • SSDEEP

    768:gb3EhwiDVnjNL2K1IfnrzMkg8vUF17HcA3b:gb3ESqLh1IzzMkggy17Hcob

Malware Config

Targets

    • Target

      e93d84280f420761e8200661361dcebe_JaffaCakes118

    • Size

      33KB

    • MD5

      e93d84280f420761e8200661361dcebe

    • SHA1

      8aaaf54c9ab09881be1ae6684f8b9ccd6744882e

    • SHA256

      51266e2afdc0665ca441bc1f261cb91dee4327770f4371e8832b91175cbc5c4d

    • SHA512

      1a6a9bdfd47786a7dd4e7a5ad100d700db35b42f4692280c3da4755cf050cc45fe5bc488555c0f438ef4cd04dee65e16568629eb51a6b127d70da6b68d6a0134

    • SSDEEP

      768:gb3EhwiDVnjNL2K1IfnrzMkg8vUF17HcA3b:gb3ESqLh1IzzMkggy17Hcob

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Deletes itself

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Indicator Removal: File Deletion

      Adversaries may delete files left behind by the actions of their intrusion activity.

    • Remote Services: SMB/Windows Admin Shares

      Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Indicator Removal

1
T1070

File Deletion

1
T1070.004

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Lateral Movement

Remote Services

1
T1021

SMB/Windows Admin Shares

1
T1021.002

Tasks