General

  • Target

    6f25f293c29c85c7c08d021a41caa15b_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240524-t5eb9sce98

  • MD5

    6f25f293c29c85c7c08d021a41caa15b

  • SHA1

    bce3e77dac423b080cadec18c9a820baec89b640

  • SHA256

    b1796bc0553d93dc9a9f9b1f005a13945bb2b45f21d06fd79287e157b81cc2bd

  • SHA512

    377d1165b85b211bad63a36aeb7c44efb53784ff257727481934454499a3a1813d26290c8083a938f8b9a0bb78abf64b5d088c50a2decdbfbe871b16f1beec0f

  • SSDEEP

    24576:EG5GnG/E0SeW/uqmJFaZquJcAzukEo+b3IYbZ9l6w9ayq:v5GnG/E0iuqmXkHETIggbyq

Malware Config

Targets

    • Target

      6f25f293c29c85c7c08d021a41caa15b_JaffaCakes118

    • Size

      1.0MB

    • MD5

      6f25f293c29c85c7c08d021a41caa15b

    • SHA1

      bce3e77dac423b080cadec18c9a820baec89b640

    • SHA256

      b1796bc0553d93dc9a9f9b1f005a13945bb2b45f21d06fd79287e157b81cc2bd

    • SHA512

      377d1165b85b211bad63a36aeb7c44efb53784ff257727481934454499a3a1813d26290c8083a938f8b9a0bb78abf64b5d088c50a2decdbfbe871b16f1beec0f

    • SSDEEP

      24576:EG5GnG/E0SeW/uqmJFaZquJcAzukEo+b3IYbZ9l6w9ayq:v5GnG/E0iuqmXkHETIggbyq

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks