General

  • Target

    fb65104ccd2ca664496234d3f2c2a371_JaffaCakes118

  • Size

    167KB

  • Sample

    240419-3bce9aab55

  • MD5

    fb65104ccd2ca664496234d3f2c2a371

  • SHA1

    c647ffda8cf6bf08936f8b5fe51fba8f5cc76c00

  • SHA256

    e6b30ad8647860a5711d96e34478a715b89dc9c9a3d1e24608dbf4affcb001a5

  • SHA512

    963dc5dc2ef554195ec8cea5dc0b916e93aacb51126c935dba791773b36e54bdb1507061c9bd725437dda1aaefa5c3e336e6a216d61f600e3b3a5892f22c9dd5

  • SSDEEP

    3072:krPa+s46q2XOxaIMYmdDavR61rLzNQEJn2bCwmfrT3iTt97G0:krCDXq2cOg6NLxQyprD0

Malware Config

Targets

    • Target

      fb65104ccd2ca664496234d3f2c2a371_JaffaCakes118

    • Size

      167KB

    • MD5

      fb65104ccd2ca664496234d3f2c2a371

    • SHA1

      c647ffda8cf6bf08936f8b5fe51fba8f5cc76c00

    • SHA256

      e6b30ad8647860a5711d96e34478a715b89dc9c9a3d1e24608dbf4affcb001a5

    • SHA512

      963dc5dc2ef554195ec8cea5dc0b916e93aacb51126c935dba791773b36e54bdb1507061c9bd725437dda1aaefa5c3e336e6a216d61f600e3b3a5892f22c9dd5

    • SSDEEP

      3072:krPa+s46q2XOxaIMYmdDavR61rLzNQEJn2bCwmfrT3iTt97G0:krCDXq2cOg6NLxQyprD0

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials in Registry

1
T1552.002

Collection

Data from Local System

1
T1005

Tasks