General

  • Target

    0559adee6d2b28823e75f5cea8597e8c_JaffaCakes118

  • Size

    1.2MB

  • Sample

    240428-rby4gahf5y

  • MD5

    0559adee6d2b28823e75f5cea8597e8c

  • SHA1

    d72aed249d52d3db35bb4fc15e7a18daa991ff58

  • SHA256

    710bfab151093eb545838df18aa0c90676facf9bf827032ee768fbccd6f663ac

  • SHA512

    6ab02cd01b477a3989346a5c9bca2a60f5ac454722a9502d454ac11ffe20da031590aaac3ed6fc7f2ff16876b9b2a6b31211fe274b44afa483bbeaa51ad98d15

  • SSDEEP

    24576:SX48QE+Uvg7zEKDWsK8R4G51puPU4YyhkhcYcUOAPG1MhZArSPTuwIHiL:SXz+tnRq2mGvpkrYyhkhcY2m1rDCJHc

Malware Config

Targets

    • Target

      0559adee6d2b28823e75f5cea8597e8c_JaffaCakes118

    • Size

      1.2MB

    • MD5

      0559adee6d2b28823e75f5cea8597e8c

    • SHA1

      d72aed249d52d3db35bb4fc15e7a18daa991ff58

    • SHA256

      710bfab151093eb545838df18aa0c90676facf9bf827032ee768fbccd6f663ac

    • SHA512

      6ab02cd01b477a3989346a5c9bca2a60f5ac454722a9502d454ac11ffe20da031590aaac3ed6fc7f2ff16876b9b2a6b31211fe274b44afa483bbeaa51ad98d15

    • SSDEEP

      24576:SX48QE+Uvg7zEKDWsK8R4G51puPU4YyhkhcYcUOAPG1MhZArSPTuwIHiL:SXz+tnRq2mGvpkrYyhkhcY2m1rDCJHc

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Tasks