General

  • Target

    05b0217261909d44a001d4b283c51df2_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240428-vtlgwach4x

  • MD5

    05b0217261909d44a001d4b283c51df2

  • SHA1

    c4cb95b26376cc67a38b035183bc775724ba4b95

  • SHA256

    b9c2bcb74d67c683f66168aa484eefc55b488aa4015c4e38d1e4a131c0220699

  • SHA512

    5b9670289444aa035b1254030b09a3bccbaaf6e27e24164cdeb1519d34d63aedc79b2f255d82d7f62e76d637914c0ba86e3c8a65958788df8778e6cf1c73603b

  • SSDEEP

    24576:z/C8FE+7CDfGJIpclxPoH/KpcCkVxpI7h8CQ36ZcT:qkCDVGgSpcCgxAu

Malware Config

Targets

    • Target

      05b0217261909d44a001d4b283c51df2_JaffaCakes118

    • Size

      1.0MB

    • MD5

      05b0217261909d44a001d4b283c51df2

    • SHA1

      c4cb95b26376cc67a38b035183bc775724ba4b95

    • SHA256

      b9c2bcb74d67c683f66168aa484eefc55b488aa4015c4e38d1e4a131c0220699

    • SHA512

      5b9670289444aa035b1254030b09a3bccbaaf6e27e24164cdeb1519d34d63aedc79b2f255d82d7f62e76d637914c0ba86e3c8a65958788df8778e6cf1c73603b

    • SSDEEP

      24576:z/C8FE+7CDfGJIpclxPoH/KpcCkVxpI7h8CQ36ZcT:qkCDVGgSpcCgxAu

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

3
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks