General

  • Target

    fb85ef872f04ea75fcaafb5a225336e8_JaffaCakes118

  • Size

    851KB

  • Sample

    240420-axqksabf27

  • MD5

    fb85ef872f04ea75fcaafb5a225336e8

  • SHA1

    6d7db894f689eaa9b7452a43c0004f5cf3545375

  • SHA256

    3e68ad666d550d0dc3efaee761dc3bb895de9ef416735b0e1f86942ef16ab072

  • SHA512

    edc59c18256af31d98e21938da164bf5cbe8d99b19875c1801e5c47c3b049c666b33abcec2a94e4df02df47cf28dea1ed827836838479a7bafff778e961ec305

  • SSDEEP

    24576:s+w0ZqyyG85WaE1CqlumQdzexeMhWIIXKj:smZFLgnEJbczewMhDIX6

Malware Config

Targets

    • Target

      fb85ef872f04ea75fcaafb5a225336e8_JaffaCakes118

    • Size

      851KB

    • MD5

      fb85ef872f04ea75fcaafb5a225336e8

    • SHA1

      6d7db894f689eaa9b7452a43c0004f5cf3545375

    • SHA256

      3e68ad666d550d0dc3efaee761dc3bb895de9ef416735b0e1f86942ef16ab072

    • SHA512

      edc59c18256af31d98e21938da164bf5cbe8d99b19875c1801e5c47c3b049c666b33abcec2a94e4df02df47cf28dea1ed827836838479a7bafff778e961ec305

    • SSDEEP

      24576:s+w0ZqyyG85WaE1CqlumQdzexeMhWIIXKj:smZFLgnEJbczewMhDIX6

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks