General

  • Target

    74b81e6edd1c6bc84175c0aeb58a2473_JaffaCakes118

  • Size

    268KB

  • Sample

    240726-tdetqaxglm

  • MD5

    74b81e6edd1c6bc84175c0aeb58a2473

  • SHA1

    e9f2db3e147d7973ec4ca6647c1873d20a0a13be

  • SHA256

    0fc2bba964f053cbd06992de995d6bf113bf5cefa1781eeb1886b177ce829f7a

  • SHA512

    07a9e76dd838679b68c0364d980ef3f9e20c8225438dc853a92b848e5d2f4db4d151471efa55253690e21c815836a9f52ba03da30604b359809e038a812a2573

  • SSDEEP

    6144:uHEnW9A4Ee36AJL9vvVDR+xoKV6+cOjcmA3NX9+xJkelJ:bOAa36037KsZWS5KJkE

Malware Config

Targets

    • Target

      74b81e6edd1c6bc84175c0aeb58a2473_JaffaCakes118

    • Size

      268KB

    • MD5

      74b81e6edd1c6bc84175c0aeb58a2473

    • SHA1

      e9f2db3e147d7973ec4ca6647c1873d20a0a13be

    • SHA256

      0fc2bba964f053cbd06992de995d6bf113bf5cefa1781eeb1886b177ce829f7a

    • SHA512

      07a9e76dd838679b68c0364d980ef3f9e20c8225438dc853a92b848e5d2f4db4d151471efa55253690e21c815836a9f52ba03da30604b359809e038a812a2573

    • SSDEEP

      6144:uHEnW9A4Ee36AJL9vvVDR+xoKV6+cOjcmA3NX9+xJkelJ:bOAa36037KsZWS5KJkE

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Disables taskbar notifications via registry modification

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

5
T1112

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

2
T1005

Tasks