General

  • Target

    69f931a28439591419282bffa25e9f85_JaffaCakes118

  • Size

    240KB

  • Sample

    240523-grwyyafh5z

  • MD5

    69f931a28439591419282bffa25e9f85

  • SHA1

    e916c34efbb6a63687eaae8456ef4efb8b412145

  • SHA256

    12c1e9843c354598b60bcc7f365bcb5b46e9f96d637513e303330c0116c19c97

  • SHA512

    f1a4fe4498545fe4760952396e8e07d092157e8d75bd1e5bfc5f52d541f67643c3b21d4c4de69e67937fa69baf1282ffc402f85717825b6eca34eca05126846a

  • SSDEEP

    3072:kQIURTXJ745ClNhMZ+uo3krKMZ8bFWS0nr9krI5u+swldhqtoUPxFjuUR3M8Xnwo:ksRhryjPMbb0KrIUGStVxxf88gLt0bF

Score
7/10

Malware Config

Targets

    • Target

      69f931a28439591419282bffa25e9f85_JaffaCakes118

    • Size

      240KB

    • MD5

      69f931a28439591419282bffa25e9f85

    • SHA1

      e916c34efbb6a63687eaae8456ef4efb8b412145

    • SHA256

      12c1e9843c354598b60bcc7f365bcb5b46e9f96d637513e303330c0116c19c97

    • SHA512

      f1a4fe4498545fe4760952396e8e07d092157e8d75bd1e5bfc5f52d541f67643c3b21d4c4de69e67937fa69baf1282ffc402f85717825b6eca34eca05126846a

    • SSDEEP

      3072:kQIURTXJ745ClNhMZ+uo3krKMZ8bFWS0nr9krI5u+swldhqtoUPxFjuUR3M8Xnwo:ksRhryjPMbb0KrIUGStVxxf88gLt0bF

    Score
    7/10
    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Target

      $PLUGINSDIR/DlgHost.dll

    • Size

      4KB

    • MD5

      4854b7f2d2d6d0a9ec91b23c3e89d455

    • SHA1

      a10f0a888e1141107d98b82c5edeb5ed9039f0ec

    • SHA256

      6260243b980908200620a89a4f0fc97b51363339985d57ba46fd70774f47f220

    • SHA512

      f6f1cc714fe936b5413d954930e5de3f19c7f3bde17f99bd70718cad45d8a09e26d01664b3f75c5a0ce456d5a52966d3c1ff9043bba3ca90aa09eec50b665201

    Score
    1/10
    • Target

      $PLUGINSDIR/KillProcDLL.dll

    • Size

      42KB

    • MD5

      baa5ec2faae1e8fb326e3e3c51c79786

    • SHA1

      ebf00994e5d416aa59d10ad0fbb4024cf0132ffe

    • SHA256

      aa505d610b1f3d836e486fa078b448a64782167ef37311ffa66eebde58dd356c

    • SHA512

      9601743211ee62b6a5b2a4cf11e4f3200965736f1bcbd14ef50882242d24d2b14815bacc1c5314d26dbc271a0d9a176cd77f7e93d77b7a2b0920577948ba5862

    • SSDEEP

      768:wGh8N1dKStaDPI+9C8cqHAXv1kPo9Vf1pba5qu2eE:wG8N1NanA4AXNkAY5

    Score
    3/10
    • Target

      $PLUGINSDIR/NSISdl.dll

    • Size

      14KB

    • MD5

      a5f8399a743ab7f9c88c645c35b1ebb5

    • SHA1

      168f3c158913b0367bf79fa413357fbe97018191

    • SHA256

      dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

    • SHA512

      824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

    • SSDEEP

      192:tUZTobBDJ68r67wmsvJI5ad9cXzFOVu+mZ/P3p+57CvpVqDxVp01Dwn2GRPgsfA:6Bo/680dCI5adOjFOg9//p27uNw2Go

    Score
    3/10
    • Target

      $PLUGINSDIR/System.dll

    • Size

      11KB

    • MD5

      c17103ae9072a06da581dec998343fc1

    • SHA1

      b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

    • SHA256

      dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

    • SHA512

      d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

    • SSDEEP

      192:7DKnJZCv6VmbJQC+tFiUdK7ckD4gRXKQx+LQ2CSF:7ViJrtFRdbmXK8+PCw

    Score
    3/10
    • Target

      $PLUGINSDIR/inetc3.dll

    • Size

      25KB

    • MD5

      9d8ce05f532dc7b5742831ec8a63c2d8

    • SHA1

      b014365f723c78a84bcdf8a46cfa016eb2b8dbc5

    • SHA256

      fcc46c2e60931a76fe529a9fa5a85ba2f4bf7907d651161f92fc524ac4747982

    • SHA512

      98f268bebf0c82d019873a7b109e1822011c0532e6a6d8ba94d2b8a918d9558f4db89100b6ee357c9c510ff56adc349e619489fd7e8d21e7f826877185ede3fe

    • SSDEEP

      384:Aj+e6b0GUi0VV/0BiYkUm4i+Hr4Bc+AmPiMUTMF620Ac9khYLMkIX0+G2CykiDM:Aj+e6byNskUbi+Ly8xMSMj4

    Score
    3/10
    • Target

      $PLUGINSDIR/locate.dll

    • Size

      17KB

    • MD5

      7d3317f57c1a368480ace3c0ca804eeb

    • SHA1

      d4c7e185bc64aac82339f51ba6c21cf0713c9f1a

    • SHA256

      d88a04c1e39db583eaad727fd390fe599ab10198ee040bfbdd22daefadbd2372

    • SHA512

      5598c2e6caa2f66edd48f8c8305e054d4b0740b5f2b7ed92cf197a13ac66ba99a32013d34b3c2e28d007ab7979eb90a50681324eb736b1410e7df1902e4ec32a

    • SSDEEP

      384:ev/vPBkA6dK8wiLe45naPji7hpx2kRV+qgm:evyvwiNnGji7Xxjc8

    Score
    3/10
    • Target

      $PLUGINSDIR/nsDialogs.dll

    • Size

      9KB

    • MD5

      c10e04dd4ad4277d5adc951bb331c777

    • SHA1

      b1e30808198a3ae6d6d1cca62df8893dc2a7ad43

    • SHA256

      e31ad6c6e82e603378cb6b80e67d0e0dcd9cf384e1199ac5a65cb4935680021a

    • SHA512

      853a5564bf751d40484ea482444c6958457cb4a17fb973cf870f03f201b8b2643be41bccde00f6b2026dc0c3d113e6481b0dc4c7b0f3ae7966d38c92c6b5862e

    • SSDEEP

      96:hBABCcnl5TKhkfLxSslykcxM2DjDf3GE+Xv8Xav+Yx4VndY7ndS27gA:h6n+0SAfRE+/8ZYxMdqn420

    Score
    3/10
    • Target

      $PLUGINSDIR/nsRichEdit.dll

    • Size

      5KB

    • MD5

      02f1858b3131ffc3fc5e3a5391d3a489

    • SHA1

      454a6d749cf55ff990bd9f57941aca9d1f1674f6

    • SHA256

      f00bd6d3e7c7b8e8ad18b7dc6275fb80cc720fb164200a6506f50f6e66998b12

    • SHA512

      8147fa8014a5065f4fed7de1fbb9c2ee2c1b94d63596f7bbcf6821ecd41a73d25ebdfa1e71ca74d7598cba063042b6dfcaf050a23d0c855a7b6fbc94147ab41b

    • SSDEEP

      96:Z3CA+/dN6g2Aznq+1kaNar7ta6mKAJN0u4KOhB7lkZ3hBjB8wZ:Z3G/D26EaNar7QKzLdZkZX

    Score
    7/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks