General

  • Target

    784175418734f600c1e8d1b38fa37c59_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240527-hmvqrabe7w

  • MD5

    784175418734f600c1e8d1b38fa37c59

  • SHA1

    c19eec42a229261b8edacc12f2d1ef37b1018298

  • SHA256

    2c6a26c8676bb20aadc84ab80af84df35ac9671c4d7c21108c7ceb70d52a1b09

  • SHA512

    20270c1d3e8b95e06ae37f6b63e9a1a763f6d77db4a42e01b82d26474d711566f7478d0cf4ad7356a214ac2b40d61cdc23a757c27a1866fc99663eed0bc8d978

  • SSDEEP

    24576:1hduuCdxrXwQUq5cY5NPhBPXaSaSm30IXZ1jA448Dc1qDIs:5u97wyt5NPhBf9aS0J1BbD8qDB

Malware Config

Targets

    • Target

      784175418734f600c1e8d1b38fa37c59_JaffaCakes118

    • Size

      1.0MB

    • MD5

      784175418734f600c1e8d1b38fa37c59

    • SHA1

      c19eec42a229261b8edacc12f2d1ef37b1018298

    • SHA256

      2c6a26c8676bb20aadc84ab80af84df35ac9671c4d7c21108c7ceb70d52a1b09

    • SHA512

      20270c1d3e8b95e06ae37f6b63e9a1a763f6d77db4a42e01b82d26474d711566f7478d0cf4ad7356a214ac2b40d61cdc23a757c27a1866fc99663eed0bc8d978

    • SSDEEP

      24576:1hduuCdxrXwQUq5cY5NPhBPXaSaSm30IXZ1jA448Dc1qDIs:5u97wyt5NPhBf9aS0J1BbD8qDB

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks