General

  • Target

    6a08442fae4f5cdd8d9e89a0d3a505de_JaffaCakes118

  • Size

    821KB

  • Sample

    240523-g7zprsgc73

  • MD5

    6a08442fae4f5cdd8d9e89a0d3a505de

  • SHA1

    cad3faebf4673c542d03b252ef66ed80593a88ed

  • SHA256

    ca5b046d08d4b242d66c075834aba3f3c918dbba96dd0e9662df8db794434f58

  • SHA512

    9c742d7461cd200623d52be649916fc1afb68bb07f6973514caa9bcb2ea6112c7df28fb46d4de6af2591e9350e2143ad75aea1eb372512194aa1800b51298f25

  • SSDEEP

    24576:x0yk7yZXH7dD6wzmNjV6pJPdwIJeElD9TqZ0O/:xkGZXbt6Y8splOIdDwGO

Malware Config

Targets

    • Target

      6a08442fae4f5cdd8d9e89a0d3a505de_JaffaCakes118

    • Size

      821KB

    • MD5

      6a08442fae4f5cdd8d9e89a0d3a505de

    • SHA1

      cad3faebf4673c542d03b252ef66ed80593a88ed

    • SHA256

      ca5b046d08d4b242d66c075834aba3f3c918dbba96dd0e9662df8db794434f58

    • SHA512

      9c742d7461cd200623d52be649916fc1afb68bb07f6973514caa9bcb2ea6112c7df28fb46d4de6af2591e9350e2143ad75aea1eb372512194aa1800b51298f25

    • SSDEEP

      24576:x0yk7yZXH7dD6wzmNjV6pJPdwIJeElD9TqZ0O/:xkGZXbt6Y8splOIdDwGO

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks