General

  • Target

    fa7aa633b6aa46eaacb0b07f6a83a28d_JaffaCakes118

  • Size

    853KB

  • Sample

    240419-rkpamafc8w

  • MD5

    fa7aa633b6aa46eaacb0b07f6a83a28d

  • SHA1

    202cb44ef75f6027829bd0b74031a04e2142e314

  • SHA256

    bf78ebf1007bde430b740d94fa6d3d5781766a4ef06e6f3583fe5c6fea89e57b

  • SHA512

    1d666e8c44996241f40a13ed73cc104317d74c068c107805089c1ab7358e7d1743850de54d7d98965237477e9b166182f71a7a12a32e6fc25a4f9d3d23554e1a

  • SSDEEP

    24576:jdfofaujNVn4RtbDjckGP8SW5ALMSd9Bkh6nlhUP2:0VhVMtXZRNIMSd9BH

Malware Config

Targets

    • Target

      fa7aa633b6aa46eaacb0b07f6a83a28d_JaffaCakes118

    • Size

      853KB

    • MD5

      fa7aa633b6aa46eaacb0b07f6a83a28d

    • SHA1

      202cb44ef75f6027829bd0b74031a04e2142e314

    • SHA256

      bf78ebf1007bde430b740d94fa6d3d5781766a4ef06e6f3583fe5c6fea89e57b

    • SHA512

      1d666e8c44996241f40a13ed73cc104317d74c068c107805089c1ab7358e7d1743850de54d7d98965237477e9b166182f71a7a12a32e6fc25a4f9d3d23554e1a

    • SSDEEP

      24576:jdfofaujNVn4RtbDjckGP8SW5ALMSd9Bkh6nlhUP2:0VhVMtXZRNIMSd9BH

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks