General

  • Target

    02a73c4aa55189821f2fbacfefb0ea22_JaffaCakes118

  • Size

    512KB

  • Sample

    240427-hgsdfadh3t

  • MD5

    02a73c4aa55189821f2fbacfefb0ea22

  • SHA1

    7be499fe466d3094a9b1e19def2fb9ae3ccdac3f

  • SHA256

    0b368fdd71b01427305ff759bcc6e25d5e1058b58ab0b444170d3372194a267c

  • SHA512

    12f44ab4ac044ae7ca1ee553f5c600782ab87aaa2114e59ddec7fb625baa6e09e479ced692ce772f1a3c18e553e23b49e09d9554f99aaca59e2c437cd45cd307

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6c:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5v

Malware Config

Targets

    • Target

      02a73c4aa55189821f2fbacfefb0ea22_JaffaCakes118

    • Size

      512KB

    • MD5

      02a73c4aa55189821f2fbacfefb0ea22

    • SHA1

      7be499fe466d3094a9b1e19def2fb9ae3ccdac3f

    • SHA256

      0b368fdd71b01427305ff759bcc6e25d5e1058b58ab0b444170d3372194a267c

    • SHA512

      12f44ab4ac044ae7ca1ee553f5c600782ab87aaa2114e59ddec7fb625baa6e09e479ced692ce772f1a3c18e553e23b49e09d9554f99aaca59e2c437cd45cd307

    • SSDEEP

      6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6c:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5v

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks