General

  • Target

    fdc031f72e08a96adb15cfae8a259859_JaffaCakes118

  • Size

    2.3MB

  • Sample

    240929-ehft9aygjm

  • MD5

    fdc031f72e08a96adb15cfae8a259859

  • SHA1

    0d9ffbf47c957c13d503fd822d50c13d5d52e63e

  • SHA256

    48f3f9c5cf9678fc59bcc1f4cb544939aecd8b24a440f89afc43fe841976f0d5

  • SHA512

    31bef5e91d4a34166e840a0bfd11c11bce4be056907e6f6bf33247f4b93683ccfdb4854cdfda970f78d332a1c406397519b50fcdc13377108c928336e8b62c00

  • SSDEEP

    49152:wvwJPj4u9IfI52XJlzUN0KDoTtaJb1iI/lNakO915P:FPJl5KJ9UiKEkJb1i

Malware Config

Targets

    • Target

      fdc031f72e08a96adb15cfae8a259859_JaffaCakes118

    • Size

      2.3MB

    • MD5

      fdc031f72e08a96adb15cfae8a259859

    • SHA1

      0d9ffbf47c957c13d503fd822d50c13d5d52e63e

    • SHA256

      48f3f9c5cf9678fc59bcc1f4cb544939aecd8b24a440f89afc43fe841976f0d5

    • SHA512

      31bef5e91d4a34166e840a0bfd11c11bce4be056907e6f6bf33247f4b93683ccfdb4854cdfda970f78d332a1c406397519b50fcdc13377108c928336e8b62c00

    • SSDEEP

      49152:wvwJPj4u9IfI52XJlzUN0KDoTtaJb1iI/lNakO915P:FPJl5KJ9UiKEkJb1i

    • UAC bypass

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Drops file in Drivers directory

    • Event Triggered Execution: Image File Execution Options Injection

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of SetThreadContext

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks