General

  • Target

    02e3da270a86186e34c55c4e6490eb57_JaffaCakes118

  • Size

    512KB

  • Sample

    240427-ky7wkafh6y

  • MD5

    02e3da270a86186e34c55c4e6490eb57

  • SHA1

    5dedcea68bf8a8fdb1a1f285ea04a96613e29409

  • SHA256

    b95c7180b8767d93005698874f6e34f8e0bd5423e6acdc916395d2b0a56f646a

  • SHA512

    1eb1b907cf572d44c043e94107a95ccf45122bea83e9aaa3568d6169dadd2a0aea6fd7f25e4add4425e65a1badf0d15648f7da1d23a5364dd0d940d6db9b1c80

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6G:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5V

Malware Config

Targets

    • Target

      02e3da270a86186e34c55c4e6490eb57_JaffaCakes118

    • Size

      512KB

    • MD5

      02e3da270a86186e34c55c4e6490eb57

    • SHA1

      5dedcea68bf8a8fdb1a1f285ea04a96613e29409

    • SHA256

      b95c7180b8767d93005698874f6e34f8e0bd5423e6acdc916395d2b0a56f646a

    • SHA512

      1eb1b907cf572d44c043e94107a95ccf45122bea83e9aaa3568d6169dadd2a0aea6fd7f25e4add4425e65a1badf0d15648f7da1d23a5364dd0d940d6db9b1c80

    • SSDEEP

      6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6G:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5V

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks