General

  • Target

    fb749b67e3b3e6bfdc9cb2467a2c9acb_JaffaCakes118

  • Size

    173KB

  • Sample

    240419-3zwh2abg31

  • MD5

    fb749b67e3b3e6bfdc9cb2467a2c9acb

  • SHA1

    13748074e2b2386de82cfb967487cee2d82a2908

  • SHA256

    e64c44186ebe9b3ccebb55b94b83e0074347d29d5b3fff36c7f17fa40e40d9ed

  • SHA512

    847d724a8a9584f0a7fac2199b9d67acdee97a6a7432b7091f0468cf3d047029172089f9fbe2a23579dd0914bbdb94eb72db43f25bf007759e8073652a38e238

  • SSDEEP

    3072:fhpZNAUncfuKz/Vy3ApP1pqvpkBrMxPSrCHw9SI+VFZfOVmehXvSRkRehfoebNZ:fhzNAZPNBpPnypxNArZSnhAM

Malware Config

Targets

    • Target

      fb749b67e3b3e6bfdc9cb2467a2c9acb_JaffaCakes118

    • Size

      173KB

    • MD5

      fb749b67e3b3e6bfdc9cb2467a2c9acb

    • SHA1

      13748074e2b2386de82cfb967487cee2d82a2908

    • SHA256

      e64c44186ebe9b3ccebb55b94b83e0074347d29d5b3fff36c7f17fa40e40d9ed

    • SHA512

      847d724a8a9584f0a7fac2199b9d67acdee97a6a7432b7091f0468cf3d047029172089f9fbe2a23579dd0914bbdb94eb72db43f25bf007759e8073652a38e238

    • SSDEEP

      3072:fhpZNAUncfuKz/Vy3ApP1pqvpkBrMxPSrCHw9SI+VFZfOVmehXvSRkRehfoebNZ:fhzNAZPNBpPnypxNArZSnhAM

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks