General

  • Target

    04938f57dbc1fe4d19ac4b7971536702_JaffaCakes118

  • Size

    512KB

  • Sample

    240428-hawsaaac7t

  • MD5

    04938f57dbc1fe4d19ac4b7971536702

  • SHA1

    d00573fc8d8f0ef0c76bbabc0af9cbe6d481e453

  • SHA256

    d81ff74868745291b4314572093928de0ff2ea40dbd48081ca5209188b4601a3

  • SHA512

    de559fba535fef507869c0ee7bf083e3eb66e5045f4e438f4a689b18a03802d04b20e2b22c41a8caf880cf9a2b17d18b1dfc0ef452c6607855ed6557b9ac1baf

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6Y:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5p

Malware Config

Targets

    • Target

      04938f57dbc1fe4d19ac4b7971536702_JaffaCakes118

    • Size

      512KB

    • MD5

      04938f57dbc1fe4d19ac4b7971536702

    • SHA1

      d00573fc8d8f0ef0c76bbabc0af9cbe6d481e453

    • SHA256

      d81ff74868745291b4314572093928de0ff2ea40dbd48081ca5209188b4601a3

    • SHA512

      de559fba535fef507869c0ee7bf083e3eb66e5045f4e438f4a689b18a03802d04b20e2b22c41a8caf880cf9a2b17d18b1dfc0ef452c6607855ed6557b9ac1baf

    • SSDEEP

      6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6Y:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5p

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

8
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks