General

  • Target

    6f45af8d151c58dcdd7e976af28a1c3f_JaffaCakes118

  • Size

    1.3MB

  • Sample

    240524-vzaybsdf55

  • MD5

    6f45af8d151c58dcdd7e976af28a1c3f

  • SHA1

    7260dee5c36bba8a0716c6d8ba43111f7f2d341b

  • SHA256

    57bee17d6b57eb6263298857747bfc9156eb38be58688f92ca14abd131d69375

  • SHA512

    7c50eef85b7536a56ff83dab0ae84569fcdbdccb764a658955fce3f8472c1cd7427e1456ad0a855e32d3affdd44bdbf40dff4a4fc0d6ccd5b305e06906ddf756

  • SSDEEP

    24576:0yFnRBBmPMxUp6/RPK1Vf/cBTOZYBgqXYyAi:tHAq5BTzq7i

Malware Config

Targets

    • Target

      6f45af8d151c58dcdd7e976af28a1c3f_JaffaCakes118

    • Size

      1.3MB

    • MD5

      6f45af8d151c58dcdd7e976af28a1c3f

    • SHA1

      7260dee5c36bba8a0716c6d8ba43111f7f2d341b

    • SHA256

      57bee17d6b57eb6263298857747bfc9156eb38be58688f92ca14abd131d69375

    • SHA512

      7c50eef85b7536a56ff83dab0ae84569fcdbdccb764a658955fce3f8472c1cd7427e1456ad0a855e32d3affdd44bdbf40dff4a4fc0d6ccd5b305e06906ddf756

    • SSDEEP

      24576:0yFnRBBmPMxUp6/RPK1Vf/cBTOZYBgqXYyAi:tHAq5BTzq7i

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks