General

  • Target

    7821cdd80b8eda65f74050aad969ab4a_JaffaCakes118

  • Size

    1.4MB

  • Sample

    240527-gp47jaad4s

  • MD5

    7821cdd80b8eda65f74050aad969ab4a

  • SHA1

    011e18bc9c8183617f242ea93875a68b58a4d5cd

  • SHA256

    18e231b913c78cbca6374618bf2ba98bc1f95b6665a5a523e196bcaea49a6b78

  • SHA512

    6272da30f94b7ad042aa4d7b13f35d63cdc55fdea6f09180a7630fc37694b66a42c1d17dd5da1962b14bde313289ba65c17f9d586b69089c7e6130483756bdb2

  • SSDEEP

    24576:mlemJ1spl15VmsHuIghJO7CMOEc3y7Jgb:ml91spl15csug3OEc3y76b

Malware Config

Targets

    • Target

      7821cdd80b8eda65f74050aad969ab4a_JaffaCakes118

    • Size

      1.4MB

    • MD5

      7821cdd80b8eda65f74050aad969ab4a

    • SHA1

      011e18bc9c8183617f242ea93875a68b58a4d5cd

    • SHA256

      18e231b913c78cbca6374618bf2ba98bc1f95b6665a5a523e196bcaea49a6b78

    • SHA512

      6272da30f94b7ad042aa4d7b13f35d63cdc55fdea6f09180a7630fc37694b66a42c1d17dd5da1962b14bde313289ba65c17f9d586b69089c7e6130483756bdb2

    • SSDEEP

      24576:mlemJ1spl15VmsHuIghJO7CMOEc3y7Jgb:ml91spl15csug3OEc3y76b

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks