General

  • Target

    6ea7489aa08bee41cef6386d5a73435e_JaffaCakes118

  • Size

    512KB

  • Sample

    240524-qmrcbsff86

  • MD5

    6ea7489aa08bee41cef6386d5a73435e

  • SHA1

    0644d2bbad493521b8122cb7c7942f00d3de7828

  • SHA256

    521a832c8004a78a7577237e9b82a558793e0f5ce759a2456b3345430213c0d8

  • SHA512

    4fa5049bc4a1eff9d221af11fb7e7a1ecef53c058548df930e9c890ebd66efaa931a0025f7d64a4396ebb77a2627bf37c9753e148a066e055a5dd8ca70f32142

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6/:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm54

Malware Config

Targets

    • Target

      6ea7489aa08bee41cef6386d5a73435e_JaffaCakes118

    • Size

      512KB

    • MD5

      6ea7489aa08bee41cef6386d5a73435e

    • SHA1

      0644d2bbad493521b8122cb7c7942f00d3de7828

    • SHA256

      521a832c8004a78a7577237e9b82a558793e0f5ce759a2456b3345430213c0d8

    • SHA512

      4fa5049bc4a1eff9d221af11fb7e7a1ecef53c058548df930e9c890ebd66efaa931a0025f7d64a4396ebb77a2627bf37c9753e148a066e055a5dd8ca70f32142

    • SSDEEP

      6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6/:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm54

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks