General

  • Target

    0533fe8004c74eba34f8276b403b1099_JaffaCakes118

  • Size

    176KB

  • Sample

    240428-psp6sagc71

  • MD5

    0533fe8004c74eba34f8276b403b1099

  • SHA1

    a238f5fe4f01d30cfeeea0e4388b5c5a861c1263

  • SHA256

    e03aac26896597ff4ad379dbc8efb9c512c74ad506d9d7b4971fd3d15e47d331

  • SHA512

    3599fd9f8800098bdac353286456cd75514c412924d68290c42f8e55e9c360a061464c372993498d54ffedc42fdf5d1a30e90523e8ce52e8dcfc11068c6c8a96

  • SSDEEP

    3072:dQIURTXJ4jC4MJBi3FFYBDetjEw1kCNc4/Ajdf2MoirZjrZfqBw9QI/QalFPNmkS:dsR4MK3k4tjEwGQHafxxZfCw9QBa7NDa

Malware Config

Targets

    • Target

      0533fe8004c74eba34f8276b403b1099_JaffaCakes118

    • Size

      176KB

    • MD5

      0533fe8004c74eba34f8276b403b1099

    • SHA1

      a238f5fe4f01d30cfeeea0e4388b5c5a861c1263

    • SHA256

      e03aac26896597ff4ad379dbc8efb9c512c74ad506d9d7b4971fd3d15e47d331

    • SHA512

      3599fd9f8800098bdac353286456cd75514c412924d68290c42f8e55e9c360a061464c372993498d54ffedc42fdf5d1a30e90523e8ce52e8dcfc11068c6c8a96

    • SSDEEP

      3072:dQIURTXJ4jC4MJBi3FFYBDetjEw1kCNc4/Ajdf2MoirZjrZfqBw9QI/QalFPNmkS:dsR4MK3k4tjEwGQHafxxZfCw9QBa7NDa

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Target

      $_0_/xl_ext_chrome.exe

    • Size

      391KB

    • MD5

      ad78c61c84f4fce5c0555bcb71f59c89

    • SHA1

      4116a15da4e089d6428df53dbf15045f17750641

    • SHA256

      c2f154bd9898f3f3bbcb4a5a5ef932a5b7d56ed0677730efc8d1233a7e7562ce

    • SHA512

      060a21514048e2a988eda62cbc987bf48b2c05d91a23e898928454ccf9dc28219e81a5614b47a95eb12a743e9c24096f7f1638e9941c0ccc8d2880a675d2b6c9

    • SSDEEP

      6144:JtknO0WT0QXZ8SrSMvPtrshRxNqpVrLHAHtcPRUVB6R10ScQrBOj+nUC+:JqrMvPtrshRxNqpVrj3UVQ0SdX6

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks