General

  • Target

    05f8c3a1ecea0c3b115e4d6fd4beb6a7_JaffaCakes118

  • Size

    512KB

  • Sample

    240428-ywjb3sfh78

  • MD5

    05f8c3a1ecea0c3b115e4d6fd4beb6a7

  • SHA1

    263ae7765ea9c118042ff4f6364a7fdb9e3aad34

  • SHA256

    9c1666e9dbc1884a056d79e7271e449e4b3e873e21c5ecdd18a0f559da81a064

  • SHA512

    28b26667018dea51285174a070ff0b0c7989b6d098cfb73f7aa0ac9c0c46ccd61de928523e3fd989af7be326505dc5a530cc1a85de784802cbc206536621b6ea

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6R:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5g

Malware Config

Targets

    • Target

      05f8c3a1ecea0c3b115e4d6fd4beb6a7_JaffaCakes118

    • Size

      512KB

    • MD5

      05f8c3a1ecea0c3b115e4d6fd4beb6a7

    • SHA1

      263ae7765ea9c118042ff4f6364a7fdb9e3aad34

    • SHA256

      9c1666e9dbc1884a056d79e7271e449e4b3e873e21c5ecdd18a0f559da81a064

    • SHA512

      28b26667018dea51285174a070ff0b0c7989b6d098cfb73f7aa0ac9c0c46ccd61de928523e3fd989af7be326505dc5a530cc1a85de784802cbc206536621b6ea

    • SSDEEP

      6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6R:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5g

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks