General

  • Target

    fb733ce73bd0e83e8d04ab9b9c4c1be7_JaffaCakes118

  • Size

    97KB

  • Sample

    240419-3x9b4sag77

  • MD5

    fb733ce73bd0e83e8d04ab9b9c4c1be7

  • SHA1

    1ec1f07c394ebe435b6e265bb3507072ea9441f8

  • SHA256

    e721b60eebff9b57d4dc95de6716a5a17c22c83dfe7efb81b96dee2681d85d4c

  • SHA512

    a8ab1b564558bf010cfbd56b4ba96893c59ae580f8a064f6b3842df417963d5b49f73bffe59a2f33605f49010c27755d34fc71ece2350c1b671fe1e183a7952d

  • SSDEEP

    1536:scNjQlsWjcdiTuXbELbGn82i+beoO6W0pSX9yFVEj:vjr5ELbGnzi+aoOhyU

Malware Config

Targets

    • Target

      fb733ce73bd0e83e8d04ab9b9c4c1be7_JaffaCakes118

    • Size

      97KB

    • MD5

      fb733ce73bd0e83e8d04ab9b9c4c1be7

    • SHA1

      1ec1f07c394ebe435b6e265bb3507072ea9441f8

    • SHA256

      e721b60eebff9b57d4dc95de6716a5a17c22c83dfe7efb81b96dee2681d85d4c

    • SHA512

      a8ab1b564558bf010cfbd56b4ba96893c59ae580f8a064f6b3842df417963d5b49f73bffe59a2f33605f49010c27755d34fc71ece2350c1b671fe1e183a7952d

    • SSDEEP

      1536:scNjQlsWjcdiTuXbELbGn82i+beoO6W0pSX9yFVEj:vjr5ELbGnzi+aoOhyU

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks