General

  • Target

    1ae2253d3fcb4241407d01ac6c09f1b2_JaffaCakes118

  • Size

    809KB

  • Sample

    240701-l5172ayekl

  • MD5

    1ae2253d3fcb4241407d01ac6c09f1b2

  • SHA1

    21aafd230c9ec65b5942cd995db8f32a5acf4b53

  • SHA256

    9b5e55f8b6cbff93f499d396f400a9649d9c9c9fbcacdc25b283fc110583f5c8

  • SHA512

    9a5b19f64c2cd7f46367960dfe386ab19bd2eb0802fc0d3a5bb5bf638ad7407c6386d596a731b46dbae9acb687059e69d887a618abc4a1be4a7313e1bba16001

  • SSDEEP

    24576:d+Yl7j8gRiIZPVCmHdVQdKXAQZ9rQZQee:d+0ZMmHjD3/ee

Malware Config

Targets

    • Target

      1ae2253d3fcb4241407d01ac6c09f1b2_JaffaCakes118

    • Size

      809KB

    • MD5

      1ae2253d3fcb4241407d01ac6c09f1b2

    • SHA1

      21aafd230c9ec65b5942cd995db8f32a5acf4b53

    • SHA256

      9b5e55f8b6cbff93f499d396f400a9649d9c9c9fbcacdc25b283fc110583f5c8

    • SHA512

      9a5b19f64c2cd7f46367960dfe386ab19bd2eb0802fc0d3a5bb5bf638ad7407c6386d596a731b46dbae9acb687059e69d887a618abc4a1be4a7313e1bba16001

    • SSDEEP

      24576:d+Yl7j8gRiIZPVCmHdVQdKXAQZ9rQZQee:d+0ZMmHjD3/ee

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks