General

  • Target

    01fed012786da9458880cd8ad023ccab_JaffaCakes118

  • Size

    2.4MB

  • Sample

    240427-ap6xssfb24

  • MD5

    01fed012786da9458880cd8ad023ccab

  • SHA1

    b10c8f3c7c7a5b71bf958359c5b4da54a5a98056

  • SHA256

    0e82c3446ead43c5802479045460e6d8db1229c10a9620e68e6ab828d4b17fff

  • SHA512

    2be3676cf86458574db17c62420020cdf2d4aa82621c5dec640a300a998180cab8fa3cc6011dda7c6b0122895c513d7aa718e564dbe3193a9dca64f9b4e2b54c

  • SSDEEP

    49152:kJxNHabdDlGc/za1rlFQFigZL+l63UBU3EWttCwYXn6CQqilfG1M3FB:kOLa1ZFU6l0YU3l3QCjgMVB

Malware Config

Targets

    • Target

      01fed012786da9458880cd8ad023ccab_JaffaCakes118

    • Size

      2.4MB

    • MD5

      01fed012786da9458880cd8ad023ccab

    • SHA1

      b10c8f3c7c7a5b71bf958359c5b4da54a5a98056

    • SHA256

      0e82c3446ead43c5802479045460e6d8db1229c10a9620e68e6ab828d4b17fff

    • SHA512

      2be3676cf86458574db17c62420020cdf2d4aa82621c5dec640a300a998180cab8fa3cc6011dda7c6b0122895c513d7aa718e564dbe3193a9dca64f9b4e2b54c

    • SSDEEP

      49152:kJxNHabdDlGc/za1rlFQFigZL+l63UBU3EWttCwYXn6CQqilfG1M3FB:kOLa1ZFU6l0YU3l3QCjgMVB

    • Renames multiple (219) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Drops file in Drivers directory

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks