General

  • Target

    761533a58e9678720bd218b10e943d80_JaffaCakes118

  • Size

    1.9MB

  • Sample

    240726-2wzkvazenq

  • MD5

    761533a58e9678720bd218b10e943d80

  • SHA1

    f3d4c60f04e96aa3f9b6227ce60d1c87eff51058

  • SHA256

    873becc2d2a5b3c84ab132a7b677088a5e92a72bbe0883861513f5e786e6b9c2

  • SHA512

    84633493280ac2adcb89c718a1b7b9dfccbe74db03f4058d24a0ae2099bb53c74835e3ca47ce71fc0af181484eab097b73085adf2cac1e9872c148dc4d182405

  • SSDEEP

    24576:l39ZDtTS7od7341D2+jjqBicDSdwAO3BECoRWz5smhqzxGkdNrAQDEyYECMrU1y:l3dh73WD2IcicDsZO3BjwG5h+dJfr

Malware Config

Targets

    • Target

      761533a58e9678720bd218b10e943d80_JaffaCakes118

    • Size

      1.9MB

    • MD5

      761533a58e9678720bd218b10e943d80

    • SHA1

      f3d4c60f04e96aa3f9b6227ce60d1c87eff51058

    • SHA256

      873becc2d2a5b3c84ab132a7b677088a5e92a72bbe0883861513f5e786e6b9c2

    • SHA512

      84633493280ac2adcb89c718a1b7b9dfccbe74db03f4058d24a0ae2099bb53c74835e3ca47ce71fc0af181484eab097b73085adf2cac1e9872c148dc4d182405

    • SSDEEP

      24576:l39ZDtTS7od7341D2+jjqBicDSdwAO3BECoRWz5smhqzxGkdNrAQDEyYECMrU1y:l3dh73WD2IcicDsZO3BjwG5h+dJfr

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Disables taskbar notifications via registry modification

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks