General

  • Target

    6a7b92608b087b8f88e24ae96c20ac06_JaffaCakes118

  • Size

    816KB

  • Sample

    240523-ld4h3sbh7y

  • MD5

    6a7b92608b087b8f88e24ae96c20ac06

  • SHA1

    15519554288db6c17d66b193fff21e9d0d4eb997

  • SHA256

    47df8b66dd2815ff3f7e7f5a637887c1a2b0396d0f90456acf43db451ed3fda9

  • SHA512

    c582a0610d30d8d0ce45566b7d39a2db66c41f9f31a315658a93e218e01adca975ee4ac8812df7ba30e2b9ba8d5287f2275f58ec38d1fa75945ba6c2f54c366e

  • SSDEEP

    24576:4rZUMjH/MTbb+tkxdv0lWnq7RfOenrs0:GuMjUfUMdslGq9j

Malware Config

Targets

    • Target

      6a7b92608b087b8f88e24ae96c20ac06_JaffaCakes118

    • Size

      816KB

    • MD5

      6a7b92608b087b8f88e24ae96c20ac06

    • SHA1

      15519554288db6c17d66b193fff21e9d0d4eb997

    • SHA256

      47df8b66dd2815ff3f7e7f5a637887c1a2b0396d0f90456acf43db451ed3fda9

    • SHA512

      c582a0610d30d8d0ce45566b7d39a2db66c41f9f31a315658a93e218e01adca975ee4ac8812df7ba30e2b9ba8d5287f2275f58ec38d1fa75945ba6c2f54c366e

    • SSDEEP

      24576:4rZUMjH/MTbb+tkxdv0lWnq7RfOenrs0:GuMjUfUMdslGq9j

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks