General

  • Target

    fb63d9cf6f6fd58183632872574d3ae8_JaffaCakes118

  • Size

    30KB

  • Sample

    240419-29xy6sab28

  • MD5

    fb63d9cf6f6fd58183632872574d3ae8

  • SHA1

    3f64da20f4a26e1346e22eb2307ea5c8547d6ad7

  • SHA256

    0440e690b397f166bb07112b019a0c5a78be18b1c6bfe9bc0de9ba237f05fdc5

  • SHA512

    0ad279ed9922dda07a5ec77bf381c7518a055084b22bc3c734e96cc3d63254fee9d6499367de7a01980302f70d59890b9eead782258cee3e9ff5cf820cfebb11

  • SSDEEP

    768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEFC:SKcR4mjD9r823FC

Malware Config

Targets

    • Target

      fb63d9cf6f6fd58183632872574d3ae8_JaffaCakes118

    • Size

      30KB

    • MD5

      fb63d9cf6f6fd58183632872574d3ae8

    • SHA1

      3f64da20f4a26e1346e22eb2307ea5c8547d6ad7

    • SHA256

      0440e690b397f166bb07112b019a0c5a78be18b1c6bfe9bc0de9ba237f05fdc5

    • SHA512

      0ad279ed9922dda07a5ec77bf381c7518a055084b22bc3c734e96cc3d63254fee9d6499367de7a01980302f70d59890b9eead782258cee3e9ff5cf820cfebb11

    • SSDEEP

      768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEFC:SKcR4mjD9r823FC

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks