General

  • Target

    052cd8295dd18cb07514df0393987814_JaffaCakes118

  • Size

    512KB

  • Sample

    240428-pg8hzsff33

  • MD5

    052cd8295dd18cb07514df0393987814

  • SHA1

    50cd9381619a473dcba95f242b15830983b56a83

  • SHA256

    b50841254e526bacc72fde6332d1f40651e6f78b1f9551b5cbfaef08b64fb505

  • SHA512

    7497dd910eeb92cfcbaa75f30a2434203108813be51e6a499c6e0b5bfac1addf2610b1d05ce18ffb300cad414f24af312654684bcb4b9fee6efb4d818bf427bb

  • SSDEEP

    6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6a:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm51

Malware Config

Targets

    • Target

      052cd8295dd18cb07514df0393987814_JaffaCakes118

    • Size

      512KB

    • MD5

      052cd8295dd18cb07514df0393987814

    • SHA1

      50cd9381619a473dcba95f242b15830983b56a83

    • SHA256

      b50841254e526bacc72fde6332d1f40651e6f78b1f9551b5cbfaef08b64fb505

    • SHA512

      7497dd910eeb92cfcbaa75f30a2434203108813be51e6a499c6e0b5bfac1addf2610b1d05ce18ffb300cad414f24af312654684bcb4b9fee6efb4d818bf427bb

    • SSDEEP

      6144:1VY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bcodj6a:1gDhdkq5BCoC5LfWSLTUQpr2Zu19Qm51

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

8
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks