General

  • Target

    63a271d1562d1e00a3903e6e48bc33dc_JaffaCakes118

  • Size

    512KB

  • Sample

    240521-rxpf6ahc48

  • MD5

    63a271d1562d1e00a3903e6e48bc33dc

  • SHA1

    91da9c4745c73bd1987d3005d9f52aec9027095d

  • SHA256

    24fa4395dfaedd03b6cd5cb14a5ed0fae1706e1a40717a2ac41e4d8cc152735f

  • SHA512

    88726b6edd6f9b8d278229559373dec2620ee3fad553f9e452e44c647a944a20ad12c79b5ad4826a642baa461ce23cc9bbb61f7a730d11ad1eb0cbbea1080efa

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6C:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5f

Malware Config

Targets

    • Target

      63a271d1562d1e00a3903e6e48bc33dc_JaffaCakes118

    • Size

      512KB

    • MD5

      63a271d1562d1e00a3903e6e48bc33dc

    • SHA1

      91da9c4745c73bd1987d3005d9f52aec9027095d

    • SHA256

      24fa4395dfaedd03b6cd5cb14a5ed0fae1706e1a40717a2ac41e4d8cc152735f

    • SHA512

      88726b6edd6f9b8d278229559373dec2620ee3fad553f9e452e44c647a944a20ad12c79b5ad4826a642baa461ce23cc9bbb61f7a730d11ad1eb0cbbea1080efa

    • SSDEEP

      6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6C:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm5f

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks