General

  • Target

    6a065dd1770bd82e5074cb544503727d_JaffaCakes118

  • Size

    512KB

  • Sample

    240523-g57ycsgc71

  • MD5

    6a065dd1770bd82e5074cb544503727d

  • SHA1

    a9f1b72cecc728d538780b8df10c147a7032fd05

  • SHA256

    cdb7b46d261a3effb53583585210e60d1102a5a6cf2dc971839e9edc07b0f4c5

  • SHA512

    33b90458826a8359c8cf1fc68b4f6e96f616f4aca6e80e6747b17a3259fd0714f478b6d3c06364dafe0cfb08eefe16a8f62e38a11177d976369d0c619d679885

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6r:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5o

Malware Config

Targets

    • Target

      6a065dd1770bd82e5074cb544503727d_JaffaCakes118

    • Size

      512KB

    • MD5

      6a065dd1770bd82e5074cb544503727d

    • SHA1

      a9f1b72cecc728d538780b8df10c147a7032fd05

    • SHA256

      cdb7b46d261a3effb53583585210e60d1102a5a6cf2dc971839e9edc07b0f4c5

    • SHA512

      33b90458826a8359c8cf1fc68b4f6e96f616f4aca6e80e6747b17a3259fd0714f478b6d3c06364dafe0cfb08eefe16a8f62e38a11177d976369d0c619d679885

    • SSDEEP

      6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6r:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5o

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks