General

  • Target

    1be6b9e43d89113b9245c95faadf0456_JaffaCakes118

  • Size

    136KB

  • Sample

    240701-v6134a1aka

  • MD5

    1be6b9e43d89113b9245c95faadf0456

  • SHA1

    70e51665575962dcd042088f9f529ee5ad6da803

  • SHA256

    9db25c5fbc817d2516e3565767abdf1dd0da309d756084065d88905d737d987b

  • SHA512

    e37ed46d38a8b6cb0b865f01101e4f25ef5d4edd4827dc9bf47b1443689c369de732c1cd16cce5096b3eaada2af9f89c741e53b40cc8c0bb257546be0bda3bfd

  • SSDEEP

    3072:Jdy1Jb6raBIpPQMPozgEAQIIOWeSWbbxv:JUjb6raBCDorABz

Malware Config

Targets

    • Target

      1be6b9e43d89113b9245c95faadf0456_JaffaCakes118

    • Size

      136KB

    • MD5

      1be6b9e43d89113b9245c95faadf0456

    • SHA1

      70e51665575962dcd042088f9f529ee5ad6da803

    • SHA256

      9db25c5fbc817d2516e3565767abdf1dd0da309d756084065d88905d737d987b

    • SHA512

      e37ed46d38a8b6cb0b865f01101e4f25ef5d4edd4827dc9bf47b1443689c369de732c1cd16cce5096b3eaada2af9f89c741e53b40cc8c0bb257546be0bda3bfd

    • SSDEEP

      3072:Jdy1Jb6raBIpPQMPozgEAQIIOWeSWbbxv:JUjb6raBCDorABz

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks