General

  • Target

    fd34c5732fe8849de8c1cffd2297c999_JaffaCakes118

  • Size

    851KB

  • Sample

    240420-vjge6sdf3y

  • MD5

    fd34c5732fe8849de8c1cffd2297c999

  • SHA1

    5ab544287c6a8a1f6f8e37209b55e567545e3558

  • SHA256

    8b051361e7ad694421521f7cd11f8662f7abb5c03b573314ad998f1d2888dacf

  • SHA512

    70fc70d8711b1ce519f3b5192c01efcc53372a87995ddd8fd9ca2dacd8d9737e43a1503352dfd7afce4edcccf0bd6f357c5b22af41e34da96165d4a0e586c7f2

  • SSDEEP

    24576:cW06fyUYIBtMeYTU/5z07jQ/ngNWjzJoTY:BvyUYoxQGFfjld

Malware Config

Targets

    • Target

      fd34c5732fe8849de8c1cffd2297c999_JaffaCakes118

    • Size

      851KB

    • MD5

      fd34c5732fe8849de8c1cffd2297c999

    • SHA1

      5ab544287c6a8a1f6f8e37209b55e567545e3558

    • SHA256

      8b051361e7ad694421521f7cd11f8662f7abb5c03b573314ad998f1d2888dacf

    • SHA512

      70fc70d8711b1ce519f3b5192c01efcc53372a87995ddd8fd9ca2dacd8d9737e43a1503352dfd7afce4edcccf0bd6f357c5b22af41e34da96165d4a0e586c7f2

    • SSDEEP

      24576:cW06fyUYIBtMeYTU/5z07jQ/ngNWjzJoTY:BvyUYoxQGFfjld

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks