General

  • Target

    74b9eccef25a5e933411b55bba94f654_JaffaCakes118

  • Size

    883KB

  • Sample

    240726-temkys1frh

  • MD5

    74b9eccef25a5e933411b55bba94f654

  • SHA1

    070fd788c9488dd4fd9c9c18b8010c98a7347497

  • SHA256

    ee99dbb29063dba3d160646d766475fd08ab9c7c10fafab4e10bcdfcd20ae438

  • SHA512

    3b3d770aca237658e98b899af67c9762a2c395fcca8deb0dfc2cc719be0a32111fd53d1240e7d3b0d57e9744c87cf63629dce68a1d27bcc2c0ac32601d80cf95

  • SSDEEP

    12288:YQbJYCdNAc3q4wqguFZqJ2RCLlXAxG+biQ036M/JWqFmegAdibAvDeDbiFnmd4pz:YedwYq4pJQACp36etsrAdvKviFnVrem

Malware Config

Targets

    • Target

      74b9eccef25a5e933411b55bba94f654_JaffaCakes118

    • Size

      883KB

    • MD5

      74b9eccef25a5e933411b55bba94f654

    • SHA1

      070fd788c9488dd4fd9c9c18b8010c98a7347497

    • SHA256

      ee99dbb29063dba3d160646d766475fd08ab9c7c10fafab4e10bcdfcd20ae438

    • SHA512

      3b3d770aca237658e98b899af67c9762a2c395fcca8deb0dfc2cc719be0a32111fd53d1240e7d3b0d57e9744c87cf63629dce68a1d27bcc2c0ac32601d80cf95

    • SSDEEP

      12288:YQbJYCdNAc3q4wqguFZqJ2RCLlXAxG+biQ036M/JWqFmegAdibAvDeDbiFnmd4pz:YedwYq4pJQACp36etsrAdvKviFnVrem

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

3
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

1
T1005

Tasks