General

  • Target

    057d1fa5a87f64573eaa6db1897d6dc4_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240428-sq8rwsaf63

  • MD5

    057d1fa5a87f64573eaa6db1897d6dc4

  • SHA1

    732c3d15eb85618fcb4e653e2fe8110a47bffa71

  • SHA256

    accd1cd1f18979a7bf7db0a7f8eba89f357f01111add78ce5eb9baa9855ea828

  • SHA512

    e640610b94dbd83e6d034e4a5075037f3c1f48c601a1045e5a447fc90edffc83f2b2f55740b69dd56334130649f428187742395dfae795c18338df41703f219f

  • SSDEEP

    24576:Dqii3o8bIhu5fO6IML4vbvvPOgcINGptjgc4qNpTp:Dqii3L5fO64nPOgcIAp9DhpTp

Malware Config

Targets

    • Target

      057d1fa5a87f64573eaa6db1897d6dc4_JaffaCakes118

    • Size

      1.0MB

    • MD5

      057d1fa5a87f64573eaa6db1897d6dc4

    • SHA1

      732c3d15eb85618fcb4e653e2fe8110a47bffa71

    • SHA256

      accd1cd1f18979a7bf7db0a7f8eba89f357f01111add78ce5eb9baa9855ea828

    • SHA512

      e640610b94dbd83e6d034e4a5075037f3c1f48c601a1045e5a447fc90edffc83f2b2f55740b69dd56334130649f428187742395dfae795c18338df41703f219f

    • SSDEEP

      24576:Dqii3o8bIhu5fO6IML4vbvvPOgcINGptjgc4qNpTp:Dqii3L5fO64nPOgcIAp9DhpTp

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks