General

  • Target

    051ff21bdc212a57f9566453dcd94626_JaffaCakes118

  • Size

    512KB

  • Sample

    240428-n1vkssfc9t

  • MD5

    051ff21bdc212a57f9566453dcd94626

  • SHA1

    367aa83efed957dc3012f9d6b03194e183127ba6

  • SHA256

    05614d9b432c03e510b8b2ec3b318ace77e5b64d6ea6e4356d2b72bb5ad3fc85

  • SHA512

    9ee34c73758b014164ee3da4ca7d66ed150d080e1112df7fad13ae5175f17d70655aaf81d03dc0fea1828e3d1e47546dbb31fd9a973f82aad071ed47a705ba84

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj66:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5H

Malware Config

Targets

    • Target

      051ff21bdc212a57f9566453dcd94626_JaffaCakes118

    • Size

      512KB

    • MD5

      051ff21bdc212a57f9566453dcd94626

    • SHA1

      367aa83efed957dc3012f9d6b03194e183127ba6

    • SHA256

      05614d9b432c03e510b8b2ec3b318ace77e5b64d6ea6e4356d2b72bb5ad3fc85

    • SHA512

      9ee34c73758b014164ee3da4ca7d66ed150d080e1112df7fad13ae5175f17d70655aaf81d03dc0fea1828e3d1e47546dbb31fd9a973f82aad071ed47a705ba84

    • SSDEEP

      6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj66:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5H

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks