General

  • Target

    7450d7de36430db233380e1782b12c52_JaffaCakes118

  • Size

    1.1MB

  • Sample

    240726-q3jbna1fnm

  • MD5

    7450d7de36430db233380e1782b12c52

  • SHA1

    78ae9080b1e7341d5934dbb5f991523c77a9e029

  • SHA256

    235df3bcb60644fcd517284a2edcb591c8721613f138d600a4b5eaa2e715779a

  • SHA512

    c6a0e5ddd0f58ed6a7a26915e384ebbf8e4a3e8e42fc29a043b7d5d3b37e2677ed1739c008ec7d1353944779c7311cccaeb314e06b6897602b3c048a4bb861a5

  • SSDEEP

    3072:0RsBiWyDJP1j11BJIcBzeFxFtMuqnBJIF+DbCu/bU+99:QxRJPnJwMu6dXCsQi

Malware Config

Targets

    • Target

      7450d7de36430db233380e1782b12c52_JaffaCakes118

    • Size

      1.1MB

    • MD5

      7450d7de36430db233380e1782b12c52

    • SHA1

      78ae9080b1e7341d5934dbb5f991523c77a9e029

    • SHA256

      235df3bcb60644fcd517284a2edcb591c8721613f138d600a4b5eaa2e715779a

    • SHA512

      c6a0e5ddd0f58ed6a7a26915e384ebbf8e4a3e8e42fc29a043b7d5d3b37e2677ed1739c008ec7d1353944779c7311cccaeb314e06b6897602b3c048a4bb861a5

    • SSDEEP

      3072:0RsBiWyDJP1j11BJIcBzeFxFtMuqnBJIF+DbCu/bU+99:QxRJPnJwMu6dXCsQi

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Browser Extensions

1
T1176

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

5
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

1
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks