General

  • Target

    0616bd87413ee4f31e8ff45aaf816149_JaffaCakes118

  • Size

    3.1MB

  • Sample

    240428-z4pphahd43

  • MD5

    0616bd87413ee4f31e8ff45aaf816149

  • SHA1

    74f95ddbd7b4c7ebb165ac600a7e0f18c1f9906e

  • SHA256

    bfaef5ebd7fa9ea692bbde3010611e3f338b6a119f4b8bd0a60b54dbada7a53e

  • SHA512

    63e666d72e25239188b1a9ce51ae45368dda8214cb819e52e5504b70e5a80831a8c3c1db53f87f3ae5b72b45a70a7f238213feba163a604208e3982ee4c4511b

  • SSDEEP

    49152:ZUuBTOjZwS1Ihk+hy7iHuaRZnt+NTNLiG976:ZXRO0hkr2Rxt+ev

Malware Config

Targets

    • Target

      0616bd87413ee4f31e8ff45aaf816149_JaffaCakes118

    • Size

      3.1MB

    • MD5

      0616bd87413ee4f31e8ff45aaf816149

    • SHA1

      74f95ddbd7b4c7ebb165ac600a7e0f18c1f9906e

    • SHA256

      bfaef5ebd7fa9ea692bbde3010611e3f338b6a119f4b8bd0a60b54dbada7a53e

    • SHA512

      63e666d72e25239188b1a9ce51ae45368dda8214cb819e52e5504b70e5a80831a8c3c1db53f87f3ae5b72b45a70a7f238213feba163a604208e3982ee4c4511b

    • SSDEEP

      49152:ZUuBTOjZwS1Ihk+hy7iHuaRZnt+NTNLiG976:ZXRO0hkr2Rxt+ev

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • UAC bypass

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks