General

  • Target

    02e454d3b9f7082fee853334563a9b57_JaffaCakes118

  • Size

    110KB

  • Sample

    240427-kz3y1afh71

  • MD5

    02e454d3b9f7082fee853334563a9b57

  • SHA1

    176097a865d46ce0b1351e4e57f0fd47e340edc0

  • SHA256

    c13f2e45e6ed0eee8e08a7664e8227a8edcce6103f48a0c8523f6539c42adb84

  • SHA512

    01b6629e42173a698acefc8a84111daaac86bdcc7bf5ef48caf274f07311abe61c3565c225791973fbd4e7449bad1c1224b35b504dc61d0b4be003a09c035150

  • SSDEEP

    1536:GdYBBBMFKj9RWs0MQd4rCC6JGPSjfc9ocZXfuI8Immb8VoQ33/K3WheP+YOWa2as:DBMFKzf84r6J/cWcNWyrYCF3/P+YOE

Malware Config

Targets

    • Target

      02e454d3b9f7082fee853334563a9b57_JaffaCakes118

    • Size

      110KB

    • MD5

      02e454d3b9f7082fee853334563a9b57

    • SHA1

      176097a865d46ce0b1351e4e57f0fd47e340edc0

    • SHA256

      c13f2e45e6ed0eee8e08a7664e8227a8edcce6103f48a0c8523f6539c42adb84

    • SHA512

      01b6629e42173a698acefc8a84111daaac86bdcc7bf5ef48caf274f07311abe61c3565c225791973fbd4e7449bad1c1224b35b504dc61d0b4be003a09c035150

    • SSDEEP

      1536:GdYBBBMFKj9RWs0MQd4rCC6JGPSjfc9ocZXfuI8Immb8VoQ33/K3WheP+YOWa2as:DBMFKzf84r6J/cWcNWyrYCF3/P+YOE

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks