General

  • Target

    7554515256ef9815829eadf770b0b8f6_JaffaCakes118

  • Size

    846KB

  • Sample

    240726-xsap4aydln

  • MD5

    7554515256ef9815829eadf770b0b8f6

  • SHA1

    4b429293fd77d79b1c14857398c204af6b34407a

  • SHA256

    7bdcb4b39e7b51a2bdbeb112dfce48f9e3c239c161e39715d63d407f269696d7

  • SHA512

    9be90645aba44129952973223f6753f931c06c0212b7999fcd296336ea953ad69bf4d6fd505805197e0c93f588f6a628f869ce927ec70a7978e04bb09ad321e6

  • SSDEEP

    12288:0xI+iD/id5f29bAk8OSNarQU3EimCo5KQ+1Uz9Ma6feLeF8z6osxqcqJZQf:RD/id5f++ORp3TZmiFw6ZxPqJ6

Malware Config

Targets

    • Target

      7554515256ef9815829eadf770b0b8f6_JaffaCakes118

    • Size

      846KB

    • MD5

      7554515256ef9815829eadf770b0b8f6

    • SHA1

      4b429293fd77d79b1c14857398c204af6b34407a

    • SHA256

      7bdcb4b39e7b51a2bdbeb112dfce48f9e3c239c161e39715d63d407f269696d7

    • SHA512

      9be90645aba44129952973223f6753f931c06c0212b7999fcd296336ea953ad69bf4d6fd505805197e0c93f588f6a628f869ce927ec70a7978e04bb09ad321e6

    • SSDEEP

      12288:0xI+iD/id5f29bAk8OSNarQU3EimCo5KQ+1Uz9Ma6feLeF8z6osxqcqJZQf:RD/id5f++ORp3TZmiFw6ZxPqJ6

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

3
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

1
T1005

Tasks