General

  • Target

    02e961514afb689fdbe3ed00211a8d47_JaffaCakes118

  • Size

    512KB

  • Sample

    240427-k7hb9sfd57

  • MD5

    02e961514afb689fdbe3ed00211a8d47

  • SHA1

    31f2d960acd0f5d2390d16baeb3504e4fe866d84

  • SHA256

    6588989ffa67d28b571211f87008a0139937a343fc7802830cd83e95e6bd3f52

  • SHA512

    e77cea2feb48fa560bd8e9391c43d7bacd20b30af7bef5585afddd1860610424e3ce2196d80439d4e94379e5be2f7bf60bc8952a413ff55e252f996cd61d2d21

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6f:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5m

Malware Config

Targets

    • Target

      02e961514afb689fdbe3ed00211a8d47_JaffaCakes118

    • Size

      512KB

    • MD5

      02e961514afb689fdbe3ed00211a8d47

    • SHA1

      31f2d960acd0f5d2390d16baeb3504e4fe866d84

    • SHA256

      6588989ffa67d28b571211f87008a0139937a343fc7802830cd83e95e6bd3f52

    • SHA512

      e77cea2feb48fa560bd8e9391c43d7bacd20b30af7bef5585afddd1860610424e3ce2196d80439d4e94379e5be2f7bf60bc8952a413ff55e252f996cd61d2d21

    • SSDEEP

      6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6f:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5m

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

8
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks