General

  • Target

    fab5cfea6df3b0a7b5ef017b1bd8a85f_JaffaCakes118

  • Size

    853KB

  • Sample

    240419-t167gsaa9z

  • MD5

    fab5cfea6df3b0a7b5ef017b1bd8a85f

  • SHA1

    c2ddd5ac10c82f164a56f527a40f5bd83afb5c7e

  • SHA256

    e00d7137f5f059bce486a723195e04c19a4a621739decbee38e919f8b5786f09

  • SHA512

    fddd71ec65228d974a4c6a00c67f2f8395114526de13d41b83b1708ce5b0c3f78810142ef075d9620b6e25ee8ed879758e04281d319df5a4c4479abec5692cfe

  • SSDEEP

    24576:D3EoKrfNuH1GqwTxHpRkF5nr+olFLiKicFh:DfKrl+7WxJSr+SFLliO

Malware Config

Targets

    • Target

      fab5cfea6df3b0a7b5ef017b1bd8a85f_JaffaCakes118

    • Size

      853KB

    • MD5

      fab5cfea6df3b0a7b5ef017b1bd8a85f

    • SHA1

      c2ddd5ac10c82f164a56f527a40f5bd83afb5c7e

    • SHA256

      e00d7137f5f059bce486a723195e04c19a4a621739decbee38e919f8b5786f09

    • SHA512

      fddd71ec65228d974a4c6a00c67f2f8395114526de13d41b83b1708ce5b0c3f78810142ef075d9620b6e25ee8ed879758e04281d319df5a4c4479abec5692cfe

    • SSDEEP

      24576:D3EoKrfNuH1GqwTxHpRkF5nr+olFLiKicFh:DfKrl+7WxJSr+SFLliO

    • Modifies Installed Components in the registry

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

3
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks