General

  • Target

    6a6c05526988d51e3f0af53789f40c08_JaffaCakes118

  • Size

    512KB

  • Sample

    240523-kzzatabe54

  • MD5

    6a6c05526988d51e3f0af53789f40c08

  • SHA1

    ab8b60a0c858a9b1b774e4d3ec9daee87ebeea8f

  • SHA256

    4095c60bdb857d90c6ab19dc0dd248c23bd0e179ada792f8d2d6b4316de45154

  • SHA512

    ee4aa80c060ce7d943b3627d53cdae34907180b34e8b57af2920a69de4569db3876a972e7f93a6cf631e1fecd9cf744405e4594578a1fbe5e3802e3f447326c4

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6l:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5c

Malware Config

Targets

    • Target

      6a6c05526988d51e3f0af53789f40c08_JaffaCakes118

    • Size

      512KB

    • MD5

      6a6c05526988d51e3f0af53789f40c08

    • SHA1

      ab8b60a0c858a9b1b774e4d3ec9daee87ebeea8f

    • SHA256

      4095c60bdb857d90c6ab19dc0dd248c23bd0e179ada792f8d2d6b4316de45154

    • SHA512

      ee4aa80c060ce7d943b3627d53cdae34907180b34e8b57af2920a69de4569db3876a972e7f93a6cf631e1fecd9cf744405e4594578a1fbe5e3802e3f447326c4

    • SSDEEP

      6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6l:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5c

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks