General

  • Target

    5dab6e73afd5e3c7e73b4f5003f8b394_JaffaCakes118

  • Size

    4.2MB

  • Sample

    240520-hec6qsga59

  • MD5

    5dab6e73afd5e3c7e73b4f5003f8b394

  • SHA1

    70423263f4588db8dc4ad73b1b48eee476da29d3

  • SHA256

    4d27b20738d72f05c725b269b3592f91fe1f8d107b2bdf6f1a66101f68c92fc6

  • SHA512

    fd64e722f7d348573a27c04414454536b3f0fafdb5cfb90fd925f0d114f0c7960bb5d01d3be29fb1cb65491c4d95d0deebebc837f0e976497660a5d8a41f6c46

  • SSDEEP

    98304:0OghJVFG+lTLiUkIo7dkbYtxrETHMU6Lvj9lO6t1IrICgyhg:4VxlTyIk4sUujBQrNj

Malware Config

Targets

    • Target

      5dab6e73afd5e3c7e73b4f5003f8b394_JaffaCakes118

    • Size

      4.2MB

    • MD5

      5dab6e73afd5e3c7e73b4f5003f8b394

    • SHA1

      70423263f4588db8dc4ad73b1b48eee476da29d3

    • SHA256

      4d27b20738d72f05c725b269b3592f91fe1f8d107b2bdf6f1a66101f68c92fc6

    • SHA512

      fd64e722f7d348573a27c04414454536b3f0fafdb5cfb90fd925f0d114f0c7960bb5d01d3be29fb1cb65491c4d95d0deebebc837f0e976497660a5d8a41f6c46

    • SSDEEP

      98304:0OghJVFG+lTLiUkIo7dkbYtxrETHMU6Lvj9lO6t1IrICgyhg:4VxlTyIk4sUujBQrNj

    • Detect Fabookie payload

    • Fabookie

      Fabookie is facebook account info stealer.

    • Nirsoft

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks