General

  • Target

    04b113c57b87bc69bd10f21961ba7e0f_JaffaCakes118

  • Size

    920KB

  • Sample

    240428-jhnbjsbc2s

  • MD5

    04b113c57b87bc69bd10f21961ba7e0f

  • SHA1

    2b5ea9ab92b3ac5261aee089046d5a3cffbfad1f

  • SHA256

    b7473ab6b61cbdad93c50ff163388879c1c2c0fe7208cacbf0a99c07c48567a6

  • SHA512

    7c6b77d26d87ef6aeb302fb29fd19fdf639f13ba14c7bf704b88ee32c6f538d5338dd5af2e5937be73fab2d1a794e164b2376b0065789eb5f47aab8a2b253c8a

  • SSDEEP

    24576:Y7MwboBf+dytpvuwG3eBz0Wkkkkkkkkkkkkkkkkk6S8f:oEQweK4Wkkkkkkkkkkkkkkkkk

Malware Config

Targets

    • Target

      04b113c57b87bc69bd10f21961ba7e0f_JaffaCakes118

    • Size

      920KB

    • MD5

      04b113c57b87bc69bd10f21961ba7e0f

    • SHA1

      2b5ea9ab92b3ac5261aee089046d5a3cffbfad1f

    • SHA256

      b7473ab6b61cbdad93c50ff163388879c1c2c0fe7208cacbf0a99c07c48567a6

    • SHA512

      7c6b77d26d87ef6aeb302fb29fd19fdf639f13ba14c7bf704b88ee32c6f538d5338dd5af2e5937be73fab2d1a794e164b2376b0065789eb5f47aab8a2b253c8a

    • SSDEEP

      24576:Y7MwboBf+dytpvuwG3eBz0Wkkkkkkkkkkkkkkkkk6S8f:oEQweK4Wkkkkkkkkkkkkkkkkk

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks