General

  • Target

    63a24a8d6ca7b81f9ab13a3573856d53_JaffaCakes118

  • Size

    512KB

  • Sample

    240521-rxft1shd5y

  • MD5

    63a24a8d6ca7b81f9ab13a3573856d53

  • SHA1

    8f3fb98762af2aedde63d30306b2e16d527d88eb

  • SHA256

    ab59175e370241bd828506dcbeacef6982a1db97aa5ca4135585336e6a994530

  • SHA512

    382fdc9f01f667dd8eb1f0b283c42a19c981e2442af128ffc01790061f96a85e98d62010c9201e1be9e1ff27713a8c274130fdf2e030d0393e82031befda1169

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6R:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5Q

Malware Config

Targets

    • Target

      63a24a8d6ca7b81f9ab13a3573856d53_JaffaCakes118

    • Size

      512KB

    • MD5

      63a24a8d6ca7b81f9ab13a3573856d53

    • SHA1

      8f3fb98762af2aedde63d30306b2e16d527d88eb

    • SHA256

      ab59175e370241bd828506dcbeacef6982a1db97aa5ca4135585336e6a994530

    • SHA512

      382fdc9f01f667dd8eb1f0b283c42a19c981e2442af128ffc01790061f96a85e98d62010c9201e1be9e1ff27713a8c274130fdf2e030d0393e82031befda1169

    • SSDEEP

      6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6R:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5Q

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks