General

  • Target

    fb78bd0705f44be6de76286df7d606ea_JaffaCakes118

  • Size

    862KB

  • Sample

    240420-aemfeabh9s

  • MD5

    fb78bd0705f44be6de76286df7d606ea

  • SHA1

    4a21f66dc2ba1625064bf62e4408bfa1065b3ea1

  • SHA256

    e54c0f5d6f5d2793e994dd20a4f41aee05f5772094cad74670de84b8ba0112ec

  • SHA512

    7879c62c827c2b8e1bf884eacf83ca62d477c736663d5d4d80dcf197f965c694ab9cb08c8bd1edc5df8e4c736a2d0f35e9f73dde61682815326d7476ae790b7e

  • SSDEEP

    24576:tRC25Lc1PrR/UD3umTKCytWmxSJxBiM1/l15:tRCgLcYTuhCpTBiM1b5

Malware Config

Targets

    • Target

      fb78bd0705f44be6de76286df7d606ea_JaffaCakes118

    • Size

      862KB

    • MD5

      fb78bd0705f44be6de76286df7d606ea

    • SHA1

      4a21f66dc2ba1625064bf62e4408bfa1065b3ea1

    • SHA256

      e54c0f5d6f5d2793e994dd20a4f41aee05f5772094cad74670de84b8ba0112ec

    • SHA512

      7879c62c827c2b8e1bf884eacf83ca62d477c736663d5d4d80dcf197f965c694ab9cb08c8bd1edc5df8e4c736a2d0f35e9f73dde61682815326d7476ae790b7e

    • SSDEEP

      24576:tRC25Lc1PrR/UD3umTKCytWmxSJxBiM1/l15:tRCgLcYTuhCpTBiM1b5

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

3
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks