General

  • Target

    1a7c9138e193234dee24fbc568d97f6a_JaffaCakes118

  • Size

    830KB

  • Sample

    240701-jlyxfszcpd

  • MD5

    1a7c9138e193234dee24fbc568d97f6a

  • SHA1

    b44cab90c2d80a29347776d97d0bfe31c2e5068e

  • SHA256

    bb8346816acc3bd207de3f7232ff978ea139707d9b82e1c6ec74846e43d0e5dc

  • SHA512

    e83745286655ba34a8e0e9ef9f879fc46a110a8a6c43f94e13c1afb31968ef136b08bc1d7662422146731bbd7934a83383ee735cb73aa4a082ffe849814eec85

  • SSDEEP

    12288:MteJ5xwYQFKSIjVo2lbECBbbFzYUbtQRYCfw8FHcJTFVWxSWhUbbvLwNUHPmOuNN:Mte72tFgI0xtQRYC5w6QLHPm5Nb0E02

Malware Config

Targets

    • Target

      1a7c9138e193234dee24fbc568d97f6a_JaffaCakes118

    • Size

      830KB

    • MD5

      1a7c9138e193234dee24fbc568d97f6a

    • SHA1

      b44cab90c2d80a29347776d97d0bfe31c2e5068e

    • SHA256

      bb8346816acc3bd207de3f7232ff978ea139707d9b82e1c6ec74846e43d0e5dc

    • SHA512

      e83745286655ba34a8e0e9ef9f879fc46a110a8a6c43f94e13c1afb31968ef136b08bc1d7662422146731bbd7934a83383ee735cb73aa4a082ffe849814eec85

    • SSDEEP

      12288:MteJ5xwYQFKSIjVo2lbECBbbFzYUbtQRYCfw8FHcJTFVWxSWhUbbvLwNUHPmOuNN:Mte72tFgI0xtQRYC5w6QLHPm5Nb0E02

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks