General

  • Target

    eeb864d76675ad5171e9c9b0373b0620_JaffaCakes118

  • Size

    2.6MB

  • Sample

    240921-am8zdawfkj

  • MD5

    eeb864d76675ad5171e9c9b0373b0620

  • SHA1

    0a09d65356f41e62f25d6709b619d293096c3afd

  • SHA256

    07a6b264f4c2b652f76a7bc65b19d4a4590bf38ed7bc5d8befdc014040210719

  • SHA512

    6e298c0aee1c02d2a0ca8b384a34400a12a9505fcc4138dc143ff6f0e1723e7a10a7ba2121fdf1157e461c927b7330618ab652defbf7cfe82bf406eff6cf4939

  • SSDEEP

    49152:7E+stNddv/eA7F/DAw/Ci1SODfOl0XcVxY/Sd58p9+fFd:7EVtNdh/eA7F8QcODAEcVCa58H+f7

Malware Config

Targets

    • Target

      eeb864d76675ad5171e9c9b0373b0620_JaffaCakes118

    • Size

      2.6MB

    • MD5

      eeb864d76675ad5171e9c9b0373b0620

    • SHA1

      0a09d65356f41e62f25d6709b619d293096c3afd

    • SHA256

      07a6b264f4c2b652f76a7bc65b19d4a4590bf38ed7bc5d8befdc014040210719

    • SHA512

      6e298c0aee1c02d2a0ca8b384a34400a12a9505fcc4138dc143ff6f0e1723e7a10a7ba2121fdf1157e461c927b7330618ab652defbf7cfe82bf406eff6cf4939

    • SSDEEP

      49152:7E+stNddv/eA7F/DAw/Ci1SODfOl0XcVxY/Sd58p9+fFd:7EVtNdh/eA7F8QcODAEcVCa58H+f7

    • UAC bypass

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Drops file in Drivers directory

    • Event Triggered Execution: Image File Execution Options Injection

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks