General

  • Target

    6fea7d7639aafb26a17bcec44ea54507_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240524-1s5f9acg39

  • MD5

    6fea7d7639aafb26a17bcec44ea54507

  • SHA1

    ce4dea4c6db93f6db9a8ea427ad2975b1479a0b1

  • SHA256

    95ac8521111deaf5a4f50ab4fd7af2324533575c299953acfacfa039fbc07157

  • SHA512

    f2fae26eef0879a00809623f0ba89905ec89f743dea69aa57e68b5c010832773bc56c88a3d004161c7b15f3deef74ce6b16162fbcd49b9e7de6ade56b5da8c8a

  • SSDEEP

    24576:v+cocWVkySb3yIRBQU75JY/zKvQhAvIHL5fTvZ6AkBS:v+cocWy3yIrl7kzhZlfTIZc

Malware Config

Targets

    • Target

      6fea7d7639aafb26a17bcec44ea54507_JaffaCakes118

    • Size

      1.0MB

    • MD5

      6fea7d7639aafb26a17bcec44ea54507

    • SHA1

      ce4dea4c6db93f6db9a8ea427ad2975b1479a0b1

    • SHA256

      95ac8521111deaf5a4f50ab4fd7af2324533575c299953acfacfa039fbc07157

    • SHA512

      f2fae26eef0879a00809623f0ba89905ec89f743dea69aa57e68b5c010832773bc56c88a3d004161c7b15f3deef74ce6b16162fbcd49b9e7de6ade56b5da8c8a

    • SSDEEP

      24576:v+cocWVkySb3yIRBQU75JY/zKvQhAvIHL5fTvZ6AkBS:v+cocWy3yIrl7kzhZlfTIZc

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks