General

  • Target

    0537ae629583f68cc2bc00efc59d7e55_JaffaCakes118

  • Size

    909KB

  • Sample

    240428-pxyzgsgd7w

  • MD5

    0537ae629583f68cc2bc00efc59d7e55

  • SHA1

    9d86faf729616d0ae13b073e2f73e674417536c4

  • SHA256

    06c34394aaa10f88ab6c755fe8fc3846dcad360850a67d037abd9804d07b30bb

  • SHA512

    6ce90cd0ba091b1f25b991add4ab5e70912d927c1facc011ff484a04cb1a36e1927c3ee7dd50294223b09a013e0b0bdfa64bb87a7927ceffc8227e666e939f88

  • SSDEEP

    24576:uQXz088WLzxDfgM1uylEjlISKfqrx0OGO31g7+RO:tXzkWxMQlgI/fJOq64

Score
7/10

Malware Config

Targets

    • Target

      0537ae629583f68cc2bc00efc59d7e55_JaffaCakes118

    • Size

      909KB

    • MD5

      0537ae629583f68cc2bc00efc59d7e55

    • SHA1

      9d86faf729616d0ae13b073e2f73e674417536c4

    • SHA256

      06c34394aaa10f88ab6c755fe8fc3846dcad360850a67d037abd9804d07b30bb

    • SHA512

      6ce90cd0ba091b1f25b991add4ab5e70912d927c1facc011ff484a04cb1a36e1927c3ee7dd50294223b09a013e0b0bdfa64bb87a7927ceffc8227e666e939f88

    • SSDEEP

      24576:uQXz088WLzxDfgM1uylEjlISKfqrx0OGO31g7+RO:tXzkWxMQlgI/fJOq64

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks