General

  • Target

    6e15ea8519745da2897028d62f04a651_JaffaCakes118

  • Size

    280KB

  • Sample

    240524-lq5a5sda33

  • MD5

    6e15ea8519745da2897028d62f04a651

  • SHA1

    fb9e1de03ae01a76a5ee55f1a50d1613b658f000

  • SHA256

    8b2f7093b9f86f0701fa7de5990cf002ee1ce7c31e941f86cab0207aa9c45164

  • SHA512

    9b84b6d5180831a0cdaecc8fadeea6839f0556d0102d7fcda5c0e55c86a82a9a061e4538ae4d7c37d42db3f495d12106e8ec66953dadc4a5ea9232779bf82cb3

  • SSDEEP

    6144:PXUrVQdiuzfYQvQus0swNKWpvaukAmPBZpIYE:PkudiGfZHDsxp/PfpDE

Malware Config

Targets

    • Target

      6e15ea8519745da2897028d62f04a651_JaffaCakes118

    • Size

      280KB

    • MD5

      6e15ea8519745da2897028d62f04a651

    • SHA1

      fb9e1de03ae01a76a5ee55f1a50d1613b658f000

    • SHA256

      8b2f7093b9f86f0701fa7de5990cf002ee1ce7c31e941f86cab0207aa9c45164

    • SHA512

      9b84b6d5180831a0cdaecc8fadeea6839f0556d0102d7fcda5c0e55c86a82a9a061e4538ae4d7c37d42db3f495d12106e8ec66953dadc4a5ea9232779bf82cb3

    • SSDEEP

      6144:PXUrVQdiuzfYQvQus0swNKWpvaukAmPBZpIYE:PkudiGfZHDsxp/PfpDE

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks