General

  • Target

    f710a2d33d63a764233266d1956513c0_JaffaCakes118

  • Size

    354KB

  • Sample

    240418-cr3z2age73

  • MD5

    f710a2d33d63a764233266d1956513c0

  • SHA1

    b69fea2fd572b9726fd49c6e62c5b4c4a7c2d675

  • SHA256

    6b40d28502a2b197934f8bfbbf30f9281b5d9f92acfadf3ce421a10e7d1f692c

  • SHA512

    74f1c0f71cad9f4695f07c989d703efc3bd895a33a9e436e285d78a69e1b377b6c4c9c8e617b1d43f289766a48dbd54a862aa058d57e626fcfe909f574a12f73

  • SSDEEP

    6144:wx3yO8R7r6mKkVrlBmUhruSHN+KTFHs0WcnGcDTuglLfJkhsmRi9wQ:wIOunPjBdCMN+KTps0FG0uglLfJQsmR

Malware Config

Targets

    • Target

      f710a2d33d63a764233266d1956513c0_JaffaCakes118

    • Size

      354KB

    • MD5

      f710a2d33d63a764233266d1956513c0

    • SHA1

      b69fea2fd572b9726fd49c6e62c5b4c4a7c2d675

    • SHA256

      6b40d28502a2b197934f8bfbbf30f9281b5d9f92acfadf3ce421a10e7d1f692c

    • SHA512

      74f1c0f71cad9f4695f07c989d703efc3bd895a33a9e436e285d78a69e1b377b6c4c9c8e617b1d43f289766a48dbd54a862aa058d57e626fcfe909f574a12f73

    • SSDEEP

      6144:wx3yO8R7r6mKkVrlBmUhruSHN+KTFHs0WcnGcDTuglLfJkhsmRi9wQ:wIOunPjBdCMN+KTps0FG0uglLfJQsmR

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks