General

  • Target

    7f6715fdf84a4b02b738881307097c7c_JaffaCakes118

  • Size

    4.1MB

  • Sample

    240529-ecqr9shd7s

  • MD5

    7f6715fdf84a4b02b738881307097c7c

  • SHA1

    9542a8fe1c2f5edd9d244635a82a44128788465a

  • SHA256

    69ee4711bc8bcfe4c7a155f2580ad4ec43a89a4f607937a51f3a3eb7c351017f

  • SHA512

    5f3c26441e78d72e45d04214f8d9e4fe1b684f76e28aed32ef1c5816e974f5e791cbf8baed261ebec44dd0f34e15bd30b43c7dde56b6117acf5851bef1bf8bb8

  • SSDEEP

    98304:wG59CeOgvNaOenoHSuwLasV6mEboUPyq:w+9tqoyuw2sILL

Malware Config

Targets

    • Target

      7f6715fdf84a4b02b738881307097c7c_JaffaCakes118

    • Size

      4.1MB

    • MD5

      7f6715fdf84a4b02b738881307097c7c

    • SHA1

      9542a8fe1c2f5edd9d244635a82a44128788465a

    • SHA256

      69ee4711bc8bcfe4c7a155f2580ad4ec43a89a4f607937a51f3a3eb7c351017f

    • SHA512

      5f3c26441e78d72e45d04214f8d9e4fe1b684f76e28aed32ef1c5816e974f5e791cbf8baed261ebec44dd0f34e15bd30b43c7dde56b6117acf5851bef1bf8bb8

    • SSDEEP

      98304:wG59CeOgvNaOenoHSuwLasV6mEboUPyq:w+9tqoyuw2sILL

    • Detect Fabookie payload

    • Fabookie

      Fabookie is facebook account info stealer.

    • Nirsoft

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks