General

  • Target

    86fdd6540ca5c1fe65a5741ff4935233_JaffaCakes118

  • Size

    532KB

  • Sample

    240531-pk3f5sgg6s

  • MD5

    86fdd6540ca5c1fe65a5741ff4935233

  • SHA1

    8bd865cb6af63f058b839979e999173be3f45bf1

  • SHA256

    f663a8fe8991dc77d224e3e9bfc59f1b448c588e3c04671609ca4a2aa1879440

  • SHA512

    f1d9283cc05b1b3d6d1f14b07e06d121388e98ddf668b57efe563553caf7c7a310b678e30470edb4849cf6323e5dc18b011ffbb01c39d19b5204af41c8c0f03e

  • SSDEEP

    6144:UhR1ON/Sv6tQUYZN1a1/9Ia8ilLlah7tnC3njIdureGW32yZ8YW+hJo0iN:UhWN/Sv6tG/1a1CfilLl98wHWfNJ1

Malware Config

Targets

    • Target

      86fdd6540ca5c1fe65a5741ff4935233_JaffaCakes118

    • Size

      532KB

    • MD5

      86fdd6540ca5c1fe65a5741ff4935233

    • SHA1

      8bd865cb6af63f058b839979e999173be3f45bf1

    • SHA256

      f663a8fe8991dc77d224e3e9bfc59f1b448c588e3c04671609ca4a2aa1879440

    • SHA512

      f1d9283cc05b1b3d6d1f14b07e06d121388e98ddf668b57efe563553caf7c7a310b678e30470edb4849cf6323e5dc18b011ffbb01c39d19b5204af41c8c0f03e

    • SSDEEP

      6144:UhR1ON/Sv6tQUYZN1a1/9Ia8ilLlah7tnC3njIdureGW32yZ8YW+hJo0iN:UhWN/Sv6tG/1a1CfilLl98wHWfNJ1

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks