General

  • Target

    6aab9bd82370095b5e1178ecd611e0ae_JaffaCakes118

  • Size

    512KB

  • Sample

    240523-mqtp3sdd86

  • MD5

    6aab9bd82370095b5e1178ecd611e0ae

  • SHA1

    b33a97878cc406b595a3a74c4508027d30dfc8e4

  • SHA256

    8b3b2054d960cd704fe424d65b49b2c0de130ce231ae370672f79f94ef5f2329

  • SHA512

    fe855e33ccf53688866e77132e50dfeefeec15595005aa7fed49109871b8f82aeef026c47923741fb35e705884e329346128cee5349443b60c3cad9ecac0fc25

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6q:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5/

Malware Config

Targets

    • Target

      6aab9bd82370095b5e1178ecd611e0ae_JaffaCakes118

    • Size

      512KB

    • MD5

      6aab9bd82370095b5e1178ecd611e0ae

    • SHA1

      b33a97878cc406b595a3a74c4508027d30dfc8e4

    • SHA256

      8b3b2054d960cd704fe424d65b49b2c0de130ce231ae370672f79f94ef5f2329

    • SHA512

      fe855e33ccf53688866e77132e50dfeefeec15595005aa7fed49109871b8f82aeef026c47923741fb35e705884e329346128cee5349443b60c3cad9ecac0fc25

    • SSDEEP

      6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6q:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5/

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks