General

  • Target

    0610da767320c952d85e0d48a2f3c32e_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240428-zwh7rahe3x

  • MD5

    0610da767320c952d85e0d48a2f3c32e

  • SHA1

    d416dbb77b78fac502cb7a07e55a3d1c2eca281a

  • SHA256

    cca59dcec8965c6bcd8d213eb03025a109531c02a02984ae4ff29a554291e898

  • SHA512

    2bf2652807fdb4cee531f3f609dc3705a5c7ad530fddbe26c1ba6d2c76d54165e1e21de238f6a58e81542d1e321e75cb0d99bb313d4eed392e5cc9f65f7915f2

  • SSDEEP

    24576:kIOmYAC0oDBlUrihoh6NDXSuzVxXKy0Yiy053mfbcAgEmEVH:XxY8oDeihzSuzVxG3Nu7H

Malware Config

Targets

    • Target

      0610da767320c952d85e0d48a2f3c32e_JaffaCakes118

    • Size

      1.0MB

    • MD5

      0610da767320c952d85e0d48a2f3c32e

    • SHA1

      d416dbb77b78fac502cb7a07e55a3d1c2eca281a

    • SHA256

      cca59dcec8965c6bcd8d213eb03025a109531c02a02984ae4ff29a554291e898

    • SHA512

      2bf2652807fdb4cee531f3f609dc3705a5c7ad530fddbe26c1ba6d2c76d54165e1e21de238f6a58e81542d1e321e75cb0d99bb313d4eed392e5cc9f65f7915f2

    • SSDEEP

      24576:kIOmYAC0oDBlUrihoh6NDXSuzVxXKy0Yiy053mfbcAgEmEVH:XxY8oDeihzSuzVxG3Nu7H

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks