General

  • Target

    6f13772fff6a75643fdc9c58d965ff33_JaffaCakes118

  • Size

    512KB

  • Sample

    240524-tjx79abd6w

  • MD5

    6f13772fff6a75643fdc9c58d965ff33

  • SHA1

    40d4de0e8980c6843c72a4c78d25bc6019796640

  • SHA256

    5e1774d2991b5c972e6b34758a07f103ee31fdffa888fb622f2a6ea47da853d8

  • SHA512

    c37893e94f7343b58eed1e3fcc3c60761aeac32e95d738b94453d1412fcdeabab13d5a733460d0ef4fb7a29cd7a38cd0335c28a96dc05ac7b9a439a6eb16e42b

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6H:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5Y

Malware Config

Targets

    • Target

      6f13772fff6a75643fdc9c58d965ff33_JaffaCakes118

    • Size

      512KB

    • MD5

      6f13772fff6a75643fdc9c58d965ff33

    • SHA1

      40d4de0e8980c6843c72a4c78d25bc6019796640

    • SHA256

      5e1774d2991b5c972e6b34758a07f103ee31fdffa888fb622f2a6ea47da853d8

    • SHA512

      c37893e94f7343b58eed1e3fcc3c60761aeac32e95d738b94453d1412fcdeabab13d5a733460d0ef4fb7a29cd7a38cd0335c28a96dc05ac7b9a439a6eb16e42b

    • SSDEEP

      6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6H:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5Y

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks