General

  • Target

    75877c536bb9b75b2cb8e1f0e31ab40d_JaffaCakes118

  • Size

    150KB

  • Sample

    240726-yv7y2svdrh

  • MD5

    75877c536bb9b75b2cb8e1f0e31ab40d

  • SHA1

    dffbb69aa845acae743bbe4198bf70243643acfd

  • SHA256

    f5c7e9d999c0553a7c49a478911693ec417a7bcd0970279ba8db80acf1c52043

  • SHA512

    288a7a7d54e1452e3b4ab09e40afcd545f98c95abbeebae8fd89645cb0ba52a3e565c4223759e654563bbf09f803f22f2b2627fe203f90a6cbe2082e8f8a19bf

  • SSDEEP

    1536:KfN/XyLgsrdpbTIU7GUvytItOAdHLbZ8Hwuw5JfkYA+xgbdn4QLOcb9/HTWLS50O:U80sL7QItOAdHLiHHjmIgG/zYjVU

Malware Config

Targets

    • Target

      75877c536bb9b75b2cb8e1f0e31ab40d_JaffaCakes118

    • Size

      150KB

    • MD5

      75877c536bb9b75b2cb8e1f0e31ab40d

    • SHA1

      dffbb69aa845acae743bbe4198bf70243643acfd

    • SHA256

      f5c7e9d999c0553a7c49a478911693ec417a7bcd0970279ba8db80acf1c52043

    • SHA512

      288a7a7d54e1452e3b4ab09e40afcd545f98c95abbeebae8fd89645cb0ba52a3e565c4223759e654563bbf09f803f22f2b2627fe203f90a6cbe2082e8f8a19bf

    • SSDEEP

      1536:KfN/XyLgsrdpbTIU7GUvytItOAdHLbZ8Hwuw5JfkYA+xgbdn4QLOcb9/HTWLS50O:U80sL7QItOAdHLiHHjmIgG/zYjVU

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

1
T1005

Tasks