General

  • Target

    f79f9307d30ce87dc3cbb0322dbbc191_JaffaCakes118

  • Size

    30KB

  • Sample

    240418-j9wr1afh59

  • MD5

    f79f9307d30ce87dc3cbb0322dbbc191

  • SHA1

    323cf08372ba58ae67e128ec64c5b451d5cfcc3a

  • SHA256

    b53308f635827dad4e6b5d737f43bbe7d55303b6c2073ea0d020b17cc434a191

  • SHA512

    fca3f9c15bf97958365c1aceded2a0ec740475ed48b26579a789250b547650cb61f0680175b60c13f2b3bafe7bbf3d4da20fac439bfc553421739ab3069ee47b

  • SSDEEP

    768:8ZxuKX/YLshmZrhDtWs3crRm2+o0jpm+VAb90PQ:8Zx/wIGhDL3cWjkB0PQ

Malware Config

Targets

    • Target

      f79f9307d30ce87dc3cbb0322dbbc191_JaffaCakes118

    • Size

      30KB

    • MD5

      f79f9307d30ce87dc3cbb0322dbbc191

    • SHA1

      323cf08372ba58ae67e128ec64c5b451d5cfcc3a

    • SHA256

      b53308f635827dad4e6b5d737f43bbe7d55303b6c2073ea0d020b17cc434a191

    • SHA512

      fca3f9c15bf97958365c1aceded2a0ec740475ed48b26579a789250b547650cb61f0680175b60c13f2b3bafe7bbf3d4da20fac439bfc553421739ab3069ee47b

    • SSDEEP

      768:8ZxuKX/YLshmZrhDtWs3crRm2+o0jpm+VAb90PQ:8Zx/wIGhDL3cWjkB0PQ

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks