General

  • Target

    04da76ca56f20a56b2565657a1e90131_JaffaCakes118

  • Size

    512KB

  • Sample

    240428-k5pcsscf2v

  • MD5

    04da76ca56f20a56b2565657a1e90131

  • SHA1

    f10392cfca8a434936cc3e3ad321a0d40fd1e456

  • SHA256

    f0df49ee19f706ac473571a547d43825726e97bae5870218322762676a550dd8

  • SHA512

    1e1e25cbb32f9a33440e4d26a0ffe0076deeb8c3d9c14f0940cc0dece13e945c38e93fe27de501d95b6344db5ca541ef2d5301e462e932779d815b8a4ce27f96

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6Z:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5u

Malware Config

Targets

    • Target

      04da76ca56f20a56b2565657a1e90131_JaffaCakes118

    • Size

      512KB

    • MD5

      04da76ca56f20a56b2565657a1e90131

    • SHA1

      f10392cfca8a434936cc3e3ad321a0d40fd1e456

    • SHA256

      f0df49ee19f706ac473571a547d43825726e97bae5870218322762676a550dd8

    • SHA512

      1e1e25cbb32f9a33440e4d26a0ffe0076deeb8c3d9c14f0940cc0dece13e945c38e93fe27de501d95b6344db5ca541ef2d5301e462e932779d815b8a4ce27f96

    • SSDEEP

      6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6Z:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5u

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

8
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks