General

  • Target

    6583fa1c4a931884ab20da67ff58c4a7_JaffaCakes118

  • Size

    512KB

  • Sample

    240522-bs6xmsfh62

  • MD5

    6583fa1c4a931884ab20da67ff58c4a7

  • SHA1

    60ce85ffddee5f77b3dcdbbeaa0a18c6b3382670

  • SHA256

    530c3e01f8ca478e81a5f867322d9d8b35369bb1fe0f9e6953a95cb09adfff4a

  • SHA512

    342c49ce337a0db2fca9b9c19b5d63d1ebd45ddfd74fa3f018771c9deeadb643351e40c80e3f29c18489aa85bcc36555ebd02013eb9624d914815762bba4663c

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6b:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5y

Malware Config

Targets

    • Target

      6583fa1c4a931884ab20da67ff58c4a7_JaffaCakes118

    • Size

      512KB

    • MD5

      6583fa1c4a931884ab20da67ff58c4a7

    • SHA1

      60ce85ffddee5f77b3dcdbbeaa0a18c6b3382670

    • SHA256

      530c3e01f8ca478e81a5f867322d9d8b35369bb1fe0f9e6953a95cb09adfff4a

    • SHA512

      342c49ce337a0db2fca9b9c19b5d63d1ebd45ddfd74fa3f018771c9deeadb643351e40c80e3f29c18489aa85bcc36555ebd02013eb9624d914815762bba4663c

    • SSDEEP

      6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6b:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5y

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

8
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks