General

  • Target

    063ca048ae9baa3a5099f60ab24cd3fb_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240428-2ns34aba55

  • MD5

    063ca048ae9baa3a5099f60ab24cd3fb

  • SHA1

    f292f78126c93af58da59fde5e56fb92ec256975

  • SHA256

    101765dc00913b16730bfb3cdb713b1bc93e51f0dcc28732cc8af157866b2024

  • SHA512

    04fa632cafe518af88547816ff34beaa7cd0c1364a953f3356cf1165c4f4cffe6d09e662a9b21db31dfac69f864e38b3378438b9d5a20981a401fce6f2f55df9

  • SSDEEP

    24576:D5tJY4D2LW5SpxOFlak10nNwQKd41EcPCo+m++G0qal71YuL:pmpxwUendwRPNi4qaii

Malware Config

Targets

    • Target

      063ca048ae9baa3a5099f60ab24cd3fb_JaffaCakes118

    • Size

      1.0MB

    • MD5

      063ca048ae9baa3a5099f60ab24cd3fb

    • SHA1

      f292f78126c93af58da59fde5e56fb92ec256975

    • SHA256

      101765dc00913b16730bfb3cdb713b1bc93e51f0dcc28732cc8af157866b2024

    • SHA512

      04fa632cafe518af88547816ff34beaa7cd0c1364a953f3356cf1165c4f4cffe6d09e662a9b21db31dfac69f864e38b3378438b9d5a20981a401fce6f2f55df9

    • SSDEEP

      24576:D5tJY4D2LW5SpxOFlak10nNwQKd41EcPCo+m++G0qal71YuL:pmpxwUendwRPNi4qaii

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks