General

  • Target

    fbcc05c7f4a02e691ab7efcd66cf3918_JaffaCakes118

  • Size

    399KB

  • Sample

    240420-dnj87aff9z

  • MD5

    fbcc05c7f4a02e691ab7efcd66cf3918

  • SHA1

    347d0370a8fc42aff6f97217b4b271fc1326260f

  • SHA256

    b9d80571ab78958ffc1a348889967eec555ee99a6b558913c4ebf4e4172c9a5d

  • SHA512

    bf836c07d9270d4cd0f818828b379a584cb624fb4d3489f4629a004a841306cff66977a0a9c4a475585c725e96d00415fc98f70a793d1ab4a41e7ea31240305d

  • SSDEEP

    6144:hGXKeNikN/LWzFFZ/bkOPpxHF7zDq9+oKLXpoaTn4uK6+bT041C:hAikN/yz2ePm4karx48

Malware Config

Targets

    • Target

      fbcc05c7f4a02e691ab7efcd66cf3918_JaffaCakes118

    • Size

      399KB

    • MD5

      fbcc05c7f4a02e691ab7efcd66cf3918

    • SHA1

      347d0370a8fc42aff6f97217b4b271fc1326260f

    • SHA256

      b9d80571ab78958ffc1a348889967eec555ee99a6b558913c4ebf4e4172c9a5d

    • SHA512

      bf836c07d9270d4cd0f818828b379a584cb624fb4d3489f4629a004a841306cff66977a0a9c4a475585c725e96d00415fc98f70a793d1ab4a41e7ea31240305d

    • SSDEEP

      6144:hGXKeNikN/LWzFFZ/bkOPpxHF7zDq9+oKLXpoaTn4uK6+bT041C:hAikN/yz2ePm4karx48

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks