General

  • Target

    008c59688ad1cc09e4a0ed9739a0d408_JaffaCakes118

  • Size

    318KB

  • Sample

    240328-jedb6sfe4y

  • MD5

    008c59688ad1cc09e4a0ed9739a0d408

  • SHA1

    03a07e82065b5aa7f0f9aa6356665267e7b1a66e

  • SHA256

    b616c486f57688e66fd892ad954220f19e7c7416467b56d78993b55c3811e58e

  • SHA512

    62402c811c792586ee8ff42c6cd6710e16b1ca15aa1a32db9874fe9533244b7f406879592aaa6526d4d94f0da2648f7817e5ae8458820701fbfbf37c0f693a54

  • SSDEEP

    6144:/pCbkShHFAhlBauQgOVVjkjCuiEO7O4Rd1g:/pCjAJatjKCuZOHRo

Malware Config

Targets

    • Target

      008c59688ad1cc09e4a0ed9739a0d408_JaffaCakes118

    • Size

      318KB

    • MD5

      008c59688ad1cc09e4a0ed9739a0d408

    • SHA1

      03a07e82065b5aa7f0f9aa6356665267e7b1a66e

    • SHA256

      b616c486f57688e66fd892ad954220f19e7c7416467b56d78993b55c3811e58e

    • SHA512

      62402c811c792586ee8ff42c6cd6710e16b1ca15aa1a32db9874fe9533244b7f406879592aaa6526d4d94f0da2648f7817e5ae8458820701fbfbf37c0f693a54

    • SSDEEP

      6144:/pCbkShHFAhlBauQgOVVjkjCuiEO7O4Rd1g:/pCjAJatjKCuZOHRo

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Renames multiple (80) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks