General

  • Target

    063ce2b4899e742b8c0f078bdcb6d6be_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240428-2n5f5aba59

  • MD5

    063ce2b4899e742b8c0f078bdcb6d6be

  • SHA1

    09496fb14005fa2d08e8687f0e2cd77752a62cf4

  • SHA256

    8f80835cb9d369e599e4a1992f948b4bed108f74b47ae3a90da360fa1609acca

  • SHA512

    74122ea8d875bea1787aa7bf6eec38937a2398d49524f4f81499a55f08ee205535c48b66407fee0caf34b8add967b88765883432732bf0cc8b31aea9931c3638

  • SSDEEP

    24576:2oa9YyDOt81++IqQbTStuQTrensKDvJyEF2RzfCCGsSKG:2oa9RDo81i6IQen7YEYdCxfJ

Malware Config

Targets

    • Target

      063ce2b4899e742b8c0f078bdcb6d6be_JaffaCakes118

    • Size

      1.0MB

    • MD5

      063ce2b4899e742b8c0f078bdcb6d6be

    • SHA1

      09496fb14005fa2d08e8687f0e2cd77752a62cf4

    • SHA256

      8f80835cb9d369e599e4a1992f948b4bed108f74b47ae3a90da360fa1609acca

    • SHA512

      74122ea8d875bea1787aa7bf6eec38937a2398d49524f4f81499a55f08ee205535c48b66407fee0caf34b8add967b88765883432732bf0cc8b31aea9931c3638

    • SSDEEP

      24576:2oa9YyDOt81++IqQbTStuQTrensKDvJyEF2RzfCCGsSKG:2oa9RDo81i6IQen7YEYdCxfJ

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks