General

  • Target

    6a48a86e2ef3b3cd9accf0f7628c683d_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240523-jyjnasac6y

  • MD5

    6a48a86e2ef3b3cd9accf0f7628c683d

  • SHA1

    4d643e956f1128d6586d607b4ffbbb53bc6e7f31

  • SHA256

    98a2f436ad545d4da0112c92e0c926ee9ab2de3b79ff4c690969c5430e2a89ba

  • SHA512

    6a77c198ed1d0bf308295da044d7b108272fdb1d81c24268134426ef44c117155d24ed4beaf75daa7a393ff45358e9d2bb3ff9b117d5afe5de69ae0b688745b2

  • SSDEEP

    24576:4ppH172wrwKIlDlm0eJeNuRWJ36Cruq5vxN36Y5:aH92wrhIlDlmTefKCrl5vxh6Y5

Malware Config

Targets

    • Target

      6a48a86e2ef3b3cd9accf0f7628c683d_JaffaCakes118

    • Size

      1.0MB

    • MD5

      6a48a86e2ef3b3cd9accf0f7628c683d

    • SHA1

      4d643e956f1128d6586d607b4ffbbb53bc6e7f31

    • SHA256

      98a2f436ad545d4da0112c92e0c926ee9ab2de3b79ff4c690969c5430e2a89ba

    • SHA512

      6a77c198ed1d0bf308295da044d7b108272fdb1d81c24268134426ef44c117155d24ed4beaf75daa7a393ff45358e9d2bb3ff9b117d5afe5de69ae0b688745b2

    • SSDEEP

      24576:4ppH172wrwKIlDlm0eJeNuRWJ36Cruq5vxN36Y5:aH92wrhIlDlmTefKCrl5vxh6Y5

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks