General

  • Target

    6f41d8ef7082c677c6cc3d4e658273cc_JaffaCakes118

  • Size

    512KB

  • Sample

    240524-vv1m7adb4y

  • MD5

    6f41d8ef7082c677c6cc3d4e658273cc

  • SHA1

    eab2ca4c98586b8ce492e79cb3ade1a2bd83498c

  • SHA256

    7a5a08e9c85b62c60af508b030b71dbd957a774a35b9d7dd90a1d7fbe51e8017

  • SHA512

    ed481a81f8ef3461bd65a2e7b3ec88f3019bf2f912b0c4599816f50de19e353ed7d5b15e8e6f680372975bf9aaa101eee54de37be469ef0f0d984a688c68df63

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6Y:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5b

Malware Config

Targets

    • Target

      6f41d8ef7082c677c6cc3d4e658273cc_JaffaCakes118

    • Size

      512KB

    • MD5

      6f41d8ef7082c677c6cc3d4e658273cc

    • SHA1

      eab2ca4c98586b8ce492e79cb3ade1a2bd83498c

    • SHA256

      7a5a08e9c85b62c60af508b030b71dbd957a774a35b9d7dd90a1d7fbe51e8017

    • SHA512

      ed481a81f8ef3461bd65a2e7b3ec88f3019bf2f912b0c4599816f50de19e353ed7d5b15e8e6f680372975bf9aaa101eee54de37be469ef0f0d984a688c68df63

    • SSDEEP

      6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6Y:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5b

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks