General

  • Target

    f6626e65f1eb82888caee56c3f658b89_JaffaCakes118

  • Size

    2.8MB

  • Sample

    240925-tpmnpsvbql

  • MD5

    f6626e65f1eb82888caee56c3f658b89

  • SHA1

    8a45d192c080a0923cbc2757df086d34b39c63e1

  • SHA256

    41aff36e468738584879894efb4062f634c5bfe9c9300db8e15fe3f638f85f95

  • SHA512

    10ec80ec7db80e0c39f48d688a06ca3cde6c4dd37a26dc872967f3d663cc2dc2dd26d2211877c23e72f965189ab784fd851f0e45f3e2899ab96070957e5fa877

  • SSDEEP

    49152:2hUacRT39VIQfT3WUacRT39VIQfTzWUacRT39VIQfTfWUacRT39VIQfT:2hUzRjwQfjWUzRjwQfHWUzRjwQfLWUzJ

Malware Config

Targets

    • Target

      f6626e65f1eb82888caee56c3f658b89_JaffaCakes118

    • Size

      2.8MB

    • MD5

      f6626e65f1eb82888caee56c3f658b89

    • SHA1

      8a45d192c080a0923cbc2757df086d34b39c63e1

    • SHA256

      41aff36e468738584879894efb4062f634c5bfe9c9300db8e15fe3f638f85f95

    • SHA512

      10ec80ec7db80e0c39f48d688a06ca3cde6c4dd37a26dc872967f3d663cc2dc2dd26d2211877c23e72f965189ab784fd851f0e45f3e2899ab96070957e5fa877

    • SSDEEP

      49152:2hUacRT39VIQfT3WUacRT39VIQfTzWUacRT39VIQfTfWUacRT39VIQfT:2hUzRjwQfjWUzRjwQfHWUzRjwQfLWUzJ

    • Matiex

      Matiex is a keylogger and infostealer first seen in July 2020.

    • Matiex Main payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks