General

  • Target

    045eb1018f6d1545b42c835b3758f017_JaffaCakes118

  • Size

    512KB

  • Sample

    240428-e2dh8sgd2x

  • MD5

    045eb1018f6d1545b42c835b3758f017

  • SHA1

    080f975fe6c0e0c64b3d9e3f3ca9d8880a289b49

  • SHA256

    a35e30b89bd339727f7c4b7233541c17be167e3bf39b0cd53fd8382957fa8324

  • SHA512

    a26d3eea7ae0ba60a6742374d77558e16c3bf53ef7e23e85e4cdf0ac5ce4d4e723c971370fc84f9401e2c72df4e243e767e604f315226dd773b53f8b5dc381e7

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6q:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5X

Malware Config

Targets

    • Target

      045eb1018f6d1545b42c835b3758f017_JaffaCakes118

    • Size

      512KB

    • MD5

      045eb1018f6d1545b42c835b3758f017

    • SHA1

      080f975fe6c0e0c64b3d9e3f3ca9d8880a289b49

    • SHA256

      a35e30b89bd339727f7c4b7233541c17be167e3bf39b0cd53fd8382957fa8324

    • SHA512

      a26d3eea7ae0ba60a6742374d77558e16c3bf53ef7e23e85e4cdf0ac5ce4d4e723c971370fc84f9401e2c72df4e243e767e604f315226dd773b53f8b5dc381e7

    • SSDEEP

      6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6q:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5X

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks