General

  • Target

    04f9ef26b34ec6b27f96fb86f604d5f5_JaffaCakes118

  • Size

    403KB

  • Sample

    240428-mex85adg9t

  • MD5

    04f9ef26b34ec6b27f96fb86f604d5f5

  • SHA1

    d52f862ac4b61833800c29a4b9c5ab45c158864b

  • SHA256

    b6c5f7effcf88f4732d3761f46ac3c1b087f8feb1651ba26a5cd446f7f88dddf

  • SHA512

    b10b992b3e6336b6a9ce20ac8046ddc63ea8f3ecdf448915171b2233a884125dc3415ca873437c5eec8b0dd247258069f8869030f04fe552590e34690faf618f

  • SSDEEP

    6144:46PVn1IxOksTZAQ7vOQFAq+vdA34F53W3iUKaah:4Grkin79AqydA65BUKaa

Malware Config

Targets

    • Target

      04f9ef26b34ec6b27f96fb86f604d5f5_JaffaCakes118

    • Size

      403KB

    • MD5

      04f9ef26b34ec6b27f96fb86f604d5f5

    • SHA1

      d52f862ac4b61833800c29a4b9c5ab45c158864b

    • SHA256

      b6c5f7effcf88f4732d3761f46ac3c1b087f8feb1651ba26a5cd446f7f88dddf

    • SHA512

      b10b992b3e6336b6a9ce20ac8046ddc63ea8f3ecdf448915171b2233a884125dc3415ca873437c5eec8b0dd247258069f8869030f04fe552590e34690faf618f

    • SSDEEP

      6144:46PVn1IxOksTZAQ7vOQFAq+vdA34F53W3iUKaah:4Grkin79AqydA65BUKaa

    • Drops startup file

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks