General

  • Target

    fb63143a83420d3444d88fb75142506b_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240419-28zflsaa93

  • MD5

    fb63143a83420d3444d88fb75142506b

  • SHA1

    213a42389540b42549a38fb786e68ea6dcd038f9

  • SHA256

    68b8ce8849cf9d983a503f5d8e2548d47b055b078b097ec984e2edacaa62ed42

  • SHA512

    8af9a48e88a02018f46293e9157b3397f2a2337bb8c3b0e4f139f95b8bc57261a3eabbd67a9869f8fb40daf49ab27e66b5c0f8cc9a896ef7fa08bf2f4f3619f8

  • SSDEEP

    24576:hj4c+GsGOSPbKPalYQiZeN59UOkGzkqUs5ggKh+N5n26IP:h0vUPPbK8cm3Tz1qgYf

Malware Config

Targets

    • Target

      fb63143a83420d3444d88fb75142506b_JaffaCakes118

    • Size

      1.0MB

    • MD5

      fb63143a83420d3444d88fb75142506b

    • SHA1

      213a42389540b42549a38fb786e68ea6dcd038f9

    • SHA256

      68b8ce8849cf9d983a503f5d8e2548d47b055b078b097ec984e2edacaa62ed42

    • SHA512

      8af9a48e88a02018f46293e9157b3397f2a2337bb8c3b0e4f139f95b8bc57261a3eabbd67a9869f8fb40daf49ab27e66b5c0f8cc9a896ef7fa08bf2f4f3619f8

    • SSDEEP

      24576:hj4c+GsGOSPbKPalYQiZeN59UOkGzkqUs5ggKh+N5n26IP:h0vUPPbK8cm3Tz1qgYf

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks