General

  • Target

    05a7bf748339e5b1f1a34fc25e28d14b_JaffaCakes118

  • Size

    556KB

  • Sample

    240428-vg9c6scc97

  • MD5

    05a7bf748339e5b1f1a34fc25e28d14b

  • SHA1

    59c18435b2a9f26dd3b224e31a494955e5c6b573

  • SHA256

    06dd62d0f98c71f6e72b9a02ffd50df180287afe873adec4237004dd5e5f1918

  • SHA512

    c86b673cd19b68c3c7802c38450cb31ee621a08d0067a5b22322b9f5280c8e131cb4b24513065206e1a602bfa708e3c15a74e4b5002225b6bad662a55dd263fe

  • SSDEEP

    12288:ShuXL+hWRPdHbOCYlLALynynzw/S95Ay9HKJkq9j2wLvMM56:SMQ85bOXuyUaU5Ay9qJXVvvMM56

Score
7/10

Malware Config

Targets

    • Target

      05a7bf748339e5b1f1a34fc25e28d14b_JaffaCakes118

    • Size

      556KB

    • MD5

      05a7bf748339e5b1f1a34fc25e28d14b

    • SHA1

      59c18435b2a9f26dd3b224e31a494955e5c6b573

    • SHA256

      06dd62d0f98c71f6e72b9a02ffd50df180287afe873adec4237004dd5e5f1918

    • SHA512

      c86b673cd19b68c3c7802c38450cb31ee621a08d0067a5b22322b9f5280c8e131cb4b24513065206e1a602bfa708e3c15a74e4b5002225b6bad662a55dd263fe

    • SSDEEP

      12288:ShuXL+hWRPdHbOCYlLALynynzw/S95Ay9HKJkq9j2wLvMM56:SMQ85bOXuyUaU5Ay9qJXVvvMM56

    Score
    7/10
    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks