General

  • Target

    69f9eee44842e42e6bfeb8a0fbe45191_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240523-gsm3esfh7t

  • MD5

    69f9eee44842e42e6bfeb8a0fbe45191

  • SHA1

    f7a46d331617edf2957fd71f5034928a509fb070

  • SHA256

    9ccb617b310c105aee24c96cf5032ebe72b09d3363d89585cfd2279a777c0d74

  • SHA512

    52246f40bfae81a63738600b5452661784ab71367b1b750082793e7c86fbdf52d4d931c899ffdca0a3352a6abde99c7060bba3326dbaaf047c45733b49b0a753

  • SSDEEP

    24576:Sfx24kjJhh8j114u2kzXmJGiyKyDZ08P+SjEQApQuRoECD:SJ2444R14utmJd8Z0YrDAppqlD

Malware Config

Targets

    • Target

      69f9eee44842e42e6bfeb8a0fbe45191_JaffaCakes118

    • Size

      1.0MB

    • MD5

      69f9eee44842e42e6bfeb8a0fbe45191

    • SHA1

      f7a46d331617edf2957fd71f5034928a509fb070

    • SHA256

      9ccb617b310c105aee24c96cf5032ebe72b09d3363d89585cfd2279a777c0d74

    • SHA512

      52246f40bfae81a63738600b5452661784ab71367b1b750082793e7c86fbdf52d4d931c899ffdca0a3352a6abde99c7060bba3326dbaaf047c45733b49b0a753

    • SSDEEP

      24576:Sfx24kjJhh8j114u2kzXmJGiyKyDZ08P+SjEQApQuRoECD:SJ2444R14utmJd8Z0YrDAppqlD

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks