General

  • Target

    65be0406c7b04116e26664248cca29ca_JaffaCakes118

  • Size

    810KB

  • Sample

    240522-c9a2zaaa71

  • MD5

    65be0406c7b04116e26664248cca29ca

  • SHA1

    62436c476e76d02f67675da9e82ee4ebc9fd0be0

  • SHA256

    0de01536b62d62eccfb585e99ac8d8ef9049815edc6f053217438231f43a5db4

  • SHA512

    1f34b452797b94223b5efd6a599ae0b9e12cac00fd04724a68e12a60d5ddb5434e046dffcfa38435ef320baf1818ceb36a1d67db88ade04bd28f16f99d5dc3da

  • SSDEEP

    24576:rM0DFpuMtEo8WLyObzYxmW9RUmr3yg6sOHy4iF0brg:r4MtERWWfmW9/3yoOHy4iL

Malware Config

Targets

    • Target

      65be0406c7b04116e26664248cca29ca_JaffaCakes118

    • Size

      810KB

    • MD5

      65be0406c7b04116e26664248cca29ca

    • SHA1

      62436c476e76d02f67675da9e82ee4ebc9fd0be0

    • SHA256

      0de01536b62d62eccfb585e99ac8d8ef9049815edc6f053217438231f43a5db4

    • SHA512

      1f34b452797b94223b5efd6a599ae0b9e12cac00fd04724a68e12a60d5ddb5434e046dffcfa38435ef320baf1818ceb36a1d67db88ade04bd28f16f99d5dc3da

    • SSDEEP

      24576:rM0DFpuMtEo8WLyObzYxmW9RUmr3yg6sOHy4iF0brg:r4MtERWWfmW9/3yoOHy4iL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks