General

  • Target

    6d36a2d556802fde6ac418942073e3f8_JaffaCakes118

  • Size

    512KB

  • Sample

    240524-d5fbkabf37

  • MD5

    6d36a2d556802fde6ac418942073e3f8

  • SHA1

    c4783854bb3d66bbbda9ccf74ae8f031d81a8763

  • SHA256

    aab8019800b261ed759734dc7ea823e7bdc7e8ebe3396854114f3bd07f888d94

  • SHA512

    7a394480492c6d0bfbcd8da780c42327fbe9f41ab2f2b5d73548aba9954c5eb24d23cd95d7310baf3adfc902ac0527cc65f0d5fdccb397623f2e5bb6cb59ac18

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6H:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5O

Malware Config

Targets

    • Target

      6d36a2d556802fde6ac418942073e3f8_JaffaCakes118

    • Size

      512KB

    • MD5

      6d36a2d556802fde6ac418942073e3f8

    • SHA1

      c4783854bb3d66bbbda9ccf74ae8f031d81a8763

    • SHA256

      aab8019800b261ed759734dc7ea823e7bdc7e8ebe3396854114f3bd07f888d94

    • SHA512

      7a394480492c6d0bfbcd8da780c42327fbe9f41ab2f2b5d73548aba9954c5eb24d23cd95d7310baf3adfc902ac0527cc65f0d5fdccb397623f2e5bb6cb59ac18

    • SSDEEP

      6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6H:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5O

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks