General

  • Target

    055a91a2ebd997290d63f17da8f85f8a_JaffaCakes118

  • Size

    512KB

  • Sample

    240428-rc6vpshc44

  • MD5

    055a91a2ebd997290d63f17da8f85f8a

  • SHA1

    17b55dfe9845db9ba1794bd7e53aeceab5f54519

  • SHA256

    cf17d95662970c325b799cec8ae15506f29b2c663c2b9d603672e8feb5adfcdd

  • SHA512

    f7c2f11168a5b4c20869b7c3dc9426c78d0b5b2bbcf06c1a5a2f8a3b3d78ab1e0a93500e2197d271de7576b96615ca6984a8e95be0fc8211e6ac823d0fbbced9

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6k:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5p

Malware Config

Targets

    • Target

      055a91a2ebd997290d63f17da8f85f8a_JaffaCakes118

    • Size

      512KB

    • MD5

      055a91a2ebd997290d63f17da8f85f8a

    • SHA1

      17b55dfe9845db9ba1794bd7e53aeceab5f54519

    • SHA256

      cf17d95662970c325b799cec8ae15506f29b2c663c2b9d603672e8feb5adfcdd

    • SHA512

      f7c2f11168a5b4c20869b7c3dc9426c78d0b5b2bbcf06c1a5a2f8a3b3d78ab1e0a93500e2197d271de7576b96615ca6984a8e95be0fc8211e6ac823d0fbbced9

    • SSDEEP

      6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6k:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5p

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks