General

  • Target

    048866b558a343c2f35aeb4bb4421502_JaffaCakes118

  • Size

    512KB

  • Sample

    240428-gtht4ahf59

  • MD5

    048866b558a343c2f35aeb4bb4421502

  • SHA1

    0af31d426a1c4a947a11b437b9778fa4d8ec47e2

  • SHA256

    db3ba4ab4b8a631ffcf16fcfe79e39cb56d73f2880974db02ef48621b52a4062

  • SHA512

    ecd7c188e7d6372652b38788322723ed23f067636102f260bbf04832cb97c35e7bbb0d4087a316a8ab5cc418c6b6e79598a3e212188aacb5925228341b046f17

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6k:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5f

Malware Config

Targets

    • Target

      048866b558a343c2f35aeb4bb4421502_JaffaCakes118

    • Size

      512KB

    • MD5

      048866b558a343c2f35aeb4bb4421502

    • SHA1

      0af31d426a1c4a947a11b437b9778fa4d8ec47e2

    • SHA256

      db3ba4ab4b8a631ffcf16fcfe79e39cb56d73f2880974db02ef48621b52a4062

    • SHA512

      ecd7c188e7d6372652b38788322723ed23f067636102f260bbf04832cb97c35e7bbb0d4087a316a8ab5cc418c6b6e79598a3e212188aacb5925228341b046f17

    • SSDEEP

      6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6k:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5f

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks