General

  • Target

    fc5820cc6f4ee06de47249ec8ed3afc1_JaffaCakes118

  • Size

    525KB

  • Sample

    240420-kdwb2ace85

  • MD5

    fc5820cc6f4ee06de47249ec8ed3afc1

  • SHA1

    e8eec4be470d99387a35794b0594b19c59ad73b0

  • SHA256

    a17e76adefe08655eca8c581023081940aeb170343d8307470ba6de47e925d8c

  • SHA512

    c7938c4204138d1e3095a8fb8d15f5ed2b525b049164f20bb5f4dced54da3c2eee8e2e051d64626164e5e9279590d481d4f5ae97f084cf9d52b26ccf619868dc

  • SSDEEP

    6144:C7fy6Ezozt81ENRd3Qs1OUdK8N+VQs7PlWlBjPKXPXwboCTms51t1wZXzYEGgJrF:/bt1kRdAs1OYKPlWlBjifyPTmfWq

Malware Config

Targets

    • Target

      fc5820cc6f4ee06de47249ec8ed3afc1_JaffaCakes118

    • Size

      525KB

    • MD5

      fc5820cc6f4ee06de47249ec8ed3afc1

    • SHA1

      e8eec4be470d99387a35794b0594b19c59ad73b0

    • SHA256

      a17e76adefe08655eca8c581023081940aeb170343d8307470ba6de47e925d8c

    • SHA512

      c7938c4204138d1e3095a8fb8d15f5ed2b525b049164f20bb5f4dced54da3c2eee8e2e051d64626164e5e9279590d481d4f5ae97f084cf9d52b26ccf619868dc

    • SSDEEP

      6144:C7fy6Ezozt81ENRd3Qs1OUdK8N+VQs7PlWlBjPKXPXwboCTms51t1wZXzYEGgJrF:/bt1kRdAs1OYKPlWlBjifyPTmfWq

    • Blocklisted process makes network request

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks