General

  • Target

    7836bcdffc0d71f1fe7b31d42ec7ef6d_JaffaCakes118

  • Size

    512KB

  • Sample

    240527-hbq87aca46

  • MD5

    7836bcdffc0d71f1fe7b31d42ec7ef6d

  • SHA1

    8c7c3b603465b9b9b1e935686ab44591887ec29a

  • SHA256

    6ed931b2d4f9899668844533f9965107b2ac3981d7a3ac9523f63c97c2b756f6

  • SHA512

    6ad4ff8dd53583e0fa76fa00d5ec605aad0da80d0fc5275910fb00532128fb0ae8c4e5faaf83b796a179e3ba97faa4f316b317d4cc80cd42387d3a68e6cd6870

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6L:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm54

Malware Config

Targets

    • Target

      7836bcdffc0d71f1fe7b31d42ec7ef6d_JaffaCakes118

    • Size

      512KB

    • MD5

      7836bcdffc0d71f1fe7b31d42ec7ef6d

    • SHA1

      8c7c3b603465b9b9b1e935686ab44591887ec29a

    • SHA256

      6ed931b2d4f9899668844533f9965107b2ac3981d7a3ac9523f63c97c2b756f6

    • SHA512

      6ad4ff8dd53583e0fa76fa00d5ec605aad0da80d0fc5275910fb00532128fb0ae8c4e5faaf83b796a179e3ba97faa4f316b317d4cc80cd42387d3a68e6cd6870

    • SSDEEP

      6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6L:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm54

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks