General

  • Target

    060f6dc3ccb4b63a8e37f4934fc4c619_JaffaCakes118

  • Size

    512KB

  • Sample

    240428-ztmr6aha83

  • MD5

    060f6dc3ccb4b63a8e37f4934fc4c619

  • SHA1

    57356c0023ca344f1b5e1228d0b1a361b8543da7

  • SHA256

    37688dc58ae1d75c0b6eb82a9a1463409ec6a2b07366164276f64dc257ea41e9

  • SHA512

    74672fc754e525c695d9d5e3da4bd20be1672a32c7f9cdd72f2e683f972e4a0fa9cd46db4aa1b7d59a5d61a60dcdf14eb951380c0015f60102d98c04e318b0be

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6J:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5i

Malware Config

Targets

    • Target

      060f6dc3ccb4b63a8e37f4934fc4c619_JaffaCakes118

    • Size

      512KB

    • MD5

      060f6dc3ccb4b63a8e37f4934fc4c619

    • SHA1

      57356c0023ca344f1b5e1228d0b1a361b8543da7

    • SHA256

      37688dc58ae1d75c0b6eb82a9a1463409ec6a2b07366164276f64dc257ea41e9

    • SHA512

      74672fc754e525c695d9d5e3da4bd20be1672a32c7f9cdd72f2e683f972e4a0fa9cd46db4aa1b7d59a5d61a60dcdf14eb951380c0015f60102d98c04e318b0be

    • SSDEEP

      6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6J:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5i

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks