General

  • Target

    7811ebde84f6d3e680189c6283098649_JaffaCakes118

  • Size

    512KB

  • Sample

    240527-f91jeaag26

  • MD5

    7811ebde84f6d3e680189c6283098649

  • SHA1

    bb5d551cc5ef8a20d92bb4a71a0b5fe61172f5ed

  • SHA256

    a85803e15ccd8f3c8844054655e413b467a33b1c37fffea2451d1290b5b64054

  • SHA512

    3e09227a115713e3b3e658ebb2db7d75b305464c991780063b2e2746c494acee0e87a3d4efcdcf5a4aa9389bf1c2eaafd2752d9bdd59f04af8ccd97b0b356c87

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj64:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5B

Malware Config

Targets

    • Target

      7811ebde84f6d3e680189c6283098649_JaffaCakes118

    • Size

      512KB

    • MD5

      7811ebde84f6d3e680189c6283098649

    • SHA1

      bb5d551cc5ef8a20d92bb4a71a0b5fe61172f5ed

    • SHA256

      a85803e15ccd8f3c8844054655e413b467a33b1c37fffea2451d1290b5b64054

    • SHA512

      3e09227a115713e3b3e658ebb2db7d75b305464c991780063b2e2746c494acee0e87a3d4efcdcf5a4aa9389bf1c2eaafd2752d9bdd59f04af8ccd97b0b356c87

    • SSDEEP

      6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj64:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5B

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

8
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks