General

  • Target

    4847aaa44890beb22d5996522ee45ca9_JaffaCakes118

  • Size

    512KB

  • Sample

    240515-158dnsef91

  • MD5

    4847aaa44890beb22d5996522ee45ca9

  • SHA1

    27f813acad53a24939c8d773b208332ce42a81c2

  • SHA256

    d722b5e315155a3cf92c7411b92c57f9f6e30e212bb768c220ac3888e9b0a405

  • SHA512

    f690d3944bf7c2f5f910904cf8d2f7d5dbd63ed4bf60655dc11613ee1ce4a3a3c05327c822f8ee8d44286aa43f63c82b04130680dbd49c102b87e1027e842603

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6g:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5l

Malware Config

Targets

    • Target

      4847aaa44890beb22d5996522ee45ca9_JaffaCakes118

    • Size

      512KB

    • MD5

      4847aaa44890beb22d5996522ee45ca9

    • SHA1

      27f813acad53a24939c8d773b208332ce42a81c2

    • SHA256

      d722b5e315155a3cf92c7411b92c57f9f6e30e212bb768c220ac3888e9b0a405

    • SHA512

      f690d3944bf7c2f5f910904cf8d2f7d5dbd63ed4bf60655dc11613ee1ce4a3a3c05327c822f8ee8d44286aa43f63c82b04130680dbd49c102b87e1027e842603

    • SSDEEP

      6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6g:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5l

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks