General

  • Target

    65bc08d4206413cfc2cd76bf9d7a1525_JaffaCakes118

  • Size

    280KB

  • Sample

    240522-c69fcshh9w

  • MD5

    65bc08d4206413cfc2cd76bf9d7a1525

  • SHA1

    e36992ae52e42e49616c172733b455f29eb9ace3

  • SHA256

    9cff166f592d08a6c4a4f5bff888a48ee9b80802a00937a9f25e11706fa7faf7

  • SHA512

    9c1ec0639c723d44e1e09f8dd984a5435254c131a007c5240ba8a78c8d51b5a11a284c9e3b174768a4c506c09504089c59f75f9ba8e99fdb1594a6ba6966e11d

  • SSDEEP

    6144:SsN0Brp2HMvBZz7iBgny6+n+ddZ4r0MpMPRRLl+rcBQyRQxIYE:FN0FpEIz7iB49ddZepORIrDDE

Malware Config

Targets

    • Target

      65bc08d4206413cfc2cd76bf9d7a1525_JaffaCakes118

    • Size

      280KB

    • MD5

      65bc08d4206413cfc2cd76bf9d7a1525

    • SHA1

      e36992ae52e42e49616c172733b455f29eb9ace3

    • SHA256

      9cff166f592d08a6c4a4f5bff888a48ee9b80802a00937a9f25e11706fa7faf7

    • SHA512

      9c1ec0639c723d44e1e09f8dd984a5435254c131a007c5240ba8a78c8d51b5a11a284c9e3b174768a4c506c09504089c59f75f9ba8e99fdb1594a6ba6966e11d

    • SSDEEP

      6144:SsN0Brp2HMvBZz7iBgny6+n+ddZ4r0MpMPRRLl+rcBQyRQxIYE:FN0FpEIz7iB49ddZepORIrDDE

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks