General

  • Target

    69372530a76fd92c6fb4d01313d9b370_JaffaCakes118

  • Size

    512KB

  • Sample

    240523-bbertsfe8v

  • MD5

    69372530a76fd92c6fb4d01313d9b370

  • SHA1

    7bbadececbf02a60a519e1f9a5b08a25e6a857db

  • SHA256

    a2d2a9f61da9da9b3eff26e050c41411904f89975565fd315fd7c2519fef1875

  • SHA512

    5b2909611e784b97494cfa8fdd00318b87012debdd139363aa560280c7a12f4bb97a3868349d3644e754668c0a08b90b738447f65367737300e8d5a8584b7ee3

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6J:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5+

Malware Config

Targets

    • Target

      69372530a76fd92c6fb4d01313d9b370_JaffaCakes118

    • Size

      512KB

    • MD5

      69372530a76fd92c6fb4d01313d9b370

    • SHA1

      7bbadececbf02a60a519e1f9a5b08a25e6a857db

    • SHA256

      a2d2a9f61da9da9b3eff26e050c41411904f89975565fd315fd7c2519fef1875

    • SHA512

      5b2909611e784b97494cfa8fdd00318b87012debdd139363aa560280c7a12f4bb97a3868349d3644e754668c0a08b90b738447f65367737300e8d5a8584b7ee3

    • SSDEEP

      6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6J:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5+

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

8
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks