General

  • Target

    04db2e02d768f204703ffcf7b7412068_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240428-k6tznscd67

  • MD5

    04db2e02d768f204703ffcf7b7412068

  • SHA1

    8107434173077c8b462d098f668cfc65f4b76d76

  • SHA256

    18b428542f63f7b7f186207e9687843343bb1622b60d3ca796df4457bbbe736f

  • SHA512

    4d1ad5e34781b096410c00dc3e2d5c81ee63a06ef20d1f8c41e4a86ffc059d628e9e2a52f3660939f6fd7cdb7d332450d61d132af646edd1ad3ff03d03009a2a

  • SSDEEP

    24576:L5VvEf+NvikD0m/Kip7YBSNhY0rLO6yCYIp2UrHbT2YN/ERQ:dVcf6vh0mCip7rhY0rLOpQ24bSYt3

Malware Config

Targets

    • Target

      04db2e02d768f204703ffcf7b7412068_JaffaCakes118

    • Size

      1.0MB

    • MD5

      04db2e02d768f204703ffcf7b7412068

    • SHA1

      8107434173077c8b462d098f668cfc65f4b76d76

    • SHA256

      18b428542f63f7b7f186207e9687843343bb1622b60d3ca796df4457bbbe736f

    • SHA512

      4d1ad5e34781b096410c00dc3e2d5c81ee63a06ef20d1f8c41e4a86ffc059d628e9e2a52f3660939f6fd7cdb7d332450d61d132af646edd1ad3ff03d03009a2a

    • SSDEEP

      24576:L5VvEf+NvikD0m/Kip7YBSNhY0rLO6yCYIp2UrHbT2YN/ERQ:dVcf6vh0mCip7rhY0rLOpQ24bSYt3

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks