General

  • Target

    05749f070af05abf81f45e602fcdbef4_JaffaCakes118

  • Size

    3.1MB

  • Sample

    240428-sd3ecaaf6w

  • MD5

    05749f070af05abf81f45e602fcdbef4

  • SHA1

    5e3f92fa742f32a9e444ab9f02cf027e67bca5d4

  • SHA256

    cebc864d02d959fcde4378b8d9c34d0ec140f1347b6323977a36c7d4f4da42fe

  • SHA512

    62048bdb51e6009de1c73be5f8763238245ebbd73348a1641c95dd3ed58a0f627625e7fb9542577c604e2a5444b5773344244418ad165763af768a9220ed6242

  • SSDEEP

    49152:ZUuBTOjZwS1Ihk+hy7iHuaRZnt+NTNLiG97U:ZXRO0hkr2Rxt+e9

Malware Config

Targets

    • Target

      05749f070af05abf81f45e602fcdbef4_JaffaCakes118

    • Size

      3.1MB

    • MD5

      05749f070af05abf81f45e602fcdbef4

    • SHA1

      5e3f92fa742f32a9e444ab9f02cf027e67bca5d4

    • SHA256

      cebc864d02d959fcde4378b8d9c34d0ec140f1347b6323977a36c7d4f4da42fe

    • SHA512

      62048bdb51e6009de1c73be5f8763238245ebbd73348a1641c95dd3ed58a0f627625e7fb9542577c604e2a5444b5773344244418ad165763af768a9220ed6242

    • SSDEEP

      49152:ZUuBTOjZwS1Ihk+hy7iHuaRZnt+NTNLiG97U:ZXRO0hkr2Rxt+e9

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • UAC bypass

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks