General

  • Target

    7835ca3d84528bc491b818bce2fcc570_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240527-haxpksbh97

  • MD5

    7835ca3d84528bc491b818bce2fcc570

  • SHA1

    25c73b8a09248b23d73e44e5a68103a851012e24

  • SHA256

    758ff409681dc422616c138ffdeaef4f82c96f689934c6dab4e722086901337f

  • SHA512

    f4f6c01729250f49cd3be93f180f73a5701f8eae331a1adc538ce24f96496aef9e90114c7051ab540b4eca2aa4be20315dcf3967175a950057cb069bfa8d040f

  • SSDEEP

    24576:dg1vrGWdEFQc+bOlshcQT076njyLoxZc+qgzcpCE0eK4X:dghGVR+sQTXj8QcZasp0Xy

Malware Config

Targets

    • Target

      7835ca3d84528bc491b818bce2fcc570_JaffaCakes118

    • Size

      1.0MB

    • MD5

      7835ca3d84528bc491b818bce2fcc570

    • SHA1

      25c73b8a09248b23d73e44e5a68103a851012e24

    • SHA256

      758ff409681dc422616c138ffdeaef4f82c96f689934c6dab4e722086901337f

    • SHA512

      f4f6c01729250f49cd3be93f180f73a5701f8eae331a1adc538ce24f96496aef9e90114c7051ab540b4eca2aa4be20315dcf3967175a950057cb069bfa8d040f

    • SSDEEP

      24576:dg1vrGWdEFQc+bOlshcQT076njyLoxZc+qgzcpCE0eK4X:dghGVR+sQTXj8QcZasp0Xy

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks