General

  • Target

    0566b2c00f7a1cfd66f62adddd6014a6_JaffaCakes118

  • Size

    512KB

  • Sample

    240428-rv2npsab5z

  • MD5

    0566b2c00f7a1cfd66f62adddd6014a6

  • SHA1

    3add8370f307668dce587c7ae61a5f62a4db4995

  • SHA256

    1602a478584522bb56ee3d310e16e1df9449347a682fb4c37520e9ae5579c02e

  • SHA512

    9fed5b6548bcc1572e28f97294f7fdc35c4f8b98792be4e732272ecf35bfe3d3a4bf3083e31877c8135bebfbf9bb45c677767734a4e9b5a3d1d30f7be4a3c12c

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj62:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5J

Malware Config

Targets

    • Target

      0566b2c00f7a1cfd66f62adddd6014a6_JaffaCakes118

    • Size

      512KB

    • MD5

      0566b2c00f7a1cfd66f62adddd6014a6

    • SHA1

      3add8370f307668dce587c7ae61a5f62a4db4995

    • SHA256

      1602a478584522bb56ee3d310e16e1df9449347a682fb4c37520e9ae5579c02e

    • SHA512

      9fed5b6548bcc1572e28f97294f7fdc35c4f8b98792be4e732272ecf35bfe3d3a4bf3083e31877c8135bebfbf9bb45c677767734a4e9b5a3d1d30f7be4a3c12c

    • SSDEEP

      6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj62:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5J

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks