General

  • Target

    fb71a5ca98bd642650e87c3fe250bb4e_JaffaCakes118

  • Size

    176KB

  • Sample

    240419-3v7eqsbf3x

  • MD5

    fb71a5ca98bd642650e87c3fe250bb4e

  • SHA1

    8d62079194fa25d663ad24e323e2a519e136ae97

  • SHA256

    5ffc54749abc7b1257609bcf34413e752a32a2a33bc4e0fead9810221c9c8d43

  • SHA512

    a9d1df789a6a786f51406e1cfa8043e7dccf7f2ab51649b3e5a63d73f5bc33046706b38f7fa2bac5def148723e5c5a32252fd791433166c5a5e54f4a52656864

  • SSDEEP

    3072:dI+YqxxPUhm3i3NEekup07eClffNVT6zQ4bj08YMO+Jc/VVIoYV0rTouh2BP:dIo7UhmSi5iU3DT6zQ4bjAnuSIohrToP

Malware Config

Targets

    • Target

      fb71a5ca98bd642650e87c3fe250bb4e_JaffaCakes118

    • Size

      176KB

    • MD5

      fb71a5ca98bd642650e87c3fe250bb4e

    • SHA1

      8d62079194fa25d663ad24e323e2a519e136ae97

    • SHA256

      5ffc54749abc7b1257609bcf34413e752a32a2a33bc4e0fead9810221c9c8d43

    • SHA512

      a9d1df789a6a786f51406e1cfa8043e7dccf7f2ab51649b3e5a63d73f5bc33046706b38f7fa2bac5def148723e5c5a32252fd791433166c5a5e54f4a52656864

    • SSDEEP

      3072:dI+YqxxPUhm3i3NEekup07eClffNVT6zQ4bj08YMO+Jc/VVIoYV0rTouh2BP:dIo7UhmSi5iU3DT6zQ4bjAnuSIohrToP

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials in Registry

1
T1552.002

Collection

Data from Local System

1
T1005

Tasks