General

  • Target

    04e09d986ccbfcea90d12af9c5a8c899_JaffaCakes118

  • Size

    512KB

  • Sample

    240428-le8t7acf39

  • MD5

    04e09d986ccbfcea90d12af9c5a8c899

  • SHA1

    e021eeee851c96d55d79359b54fc84135be5728a

  • SHA256

    e456129f312197672d56f5e2a26260b722184805755ede006ca07a17d07c3e06

  • SHA512

    f3a5edb54b75c5710eaef549ae1d1fd92c0e2de57334e9c90bf5b03206333e62cd1c121bba4cd03558ff75fc2e584f409f5e2fd7d93ba64d86ca9abfb9066955

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj60:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5J

Malware Config

Targets

    • Target

      04e09d986ccbfcea90d12af9c5a8c899_JaffaCakes118

    • Size

      512KB

    • MD5

      04e09d986ccbfcea90d12af9c5a8c899

    • SHA1

      e021eeee851c96d55d79359b54fc84135be5728a

    • SHA256

      e456129f312197672d56f5e2a26260b722184805755ede006ca07a17d07c3e06

    • SHA512

      f3a5edb54b75c5710eaef549ae1d1fd92c0e2de57334e9c90bf5b03206333e62cd1c121bba4cd03558ff75fc2e584f409f5e2fd7d93ba64d86ca9abfb9066955

    • SSDEEP

      6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj60:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5J

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

8
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks