General

  • Target

    032d51cc9e853497aa19367bf0f5d3f4_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240427-nwznysad7y

  • MD5

    032d51cc9e853497aa19367bf0f5d3f4

  • SHA1

    f45fb1883791bd120706b5b680b99e7e36345cca

  • SHA256

    f4e4e3ef9f45d0ac278ab301df30cdc6d59bc898143e63de4264ec12915c3030

  • SHA512

    bddba11d4fce4a9e49dda5adf2ff79001d7135b74c62bcec9e076be5481a126442d2f132ffe5e0242ad55171f51e809b1cb1370df1c8b89ba7ac836548e19715

  • SSDEEP

    24576:xRedlzVEd2Sbem6YWrEqJ5bFpjab8G7b9f:xR2ZEd2TrEqfF6Z

Malware Config

Targets

    • Target

      032d51cc9e853497aa19367bf0f5d3f4_JaffaCakes118

    • Size

      1.0MB

    • MD5

      032d51cc9e853497aa19367bf0f5d3f4

    • SHA1

      f45fb1883791bd120706b5b680b99e7e36345cca

    • SHA256

      f4e4e3ef9f45d0ac278ab301df30cdc6d59bc898143e63de4264ec12915c3030

    • SHA512

      bddba11d4fce4a9e49dda5adf2ff79001d7135b74c62bcec9e076be5481a126442d2f132ffe5e0242ad55171f51e809b1cb1370df1c8b89ba7ac836548e19715

    • SSDEEP

      24576:xRedlzVEd2Sbem6YWrEqJ5bFpjab8G7b9f:xR2ZEd2TrEqfF6Z

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks