General

  • Target

    76ab02bc52294c4cc425ba6635398ee7_JaffaCakes118

  • Size

    655KB

  • Sample

    240727-clqgratbrd

  • MD5

    76ab02bc52294c4cc425ba6635398ee7

  • SHA1

    a247300cb6494d4d95e0ea63753b019701844aff

  • SHA256

    21a6ebe3ed8d7ad4baf64c1a227bd96f7c98d1ac92124aec38c65aa945de0eb4

  • SHA512

    0929aeaf672b5346bbf3ef1b459bcd37eb05fea4af34789d964979c374a4ebeb82fefacbf874452ace78c4b6291e056c8564da380b30c9ca27c7316393c17c92

  • SSDEEP

    12288:/ESqJwbBEE+tOifc2xwlqXs4zUmvycM6xgNyJ6DsZuhEP60dIIFazZyun23:/EdYj+jfc21lz/VnxgAJxuOCciZzE

Malware Config

Targets

    • Target

      76ab02bc52294c4cc425ba6635398ee7_JaffaCakes118

    • Size

      655KB

    • MD5

      76ab02bc52294c4cc425ba6635398ee7

    • SHA1

      a247300cb6494d4d95e0ea63753b019701844aff

    • SHA256

      21a6ebe3ed8d7ad4baf64c1a227bd96f7c98d1ac92124aec38c65aa945de0eb4

    • SHA512

      0929aeaf672b5346bbf3ef1b459bcd37eb05fea4af34789d964979c374a4ebeb82fefacbf874452ace78c4b6291e056c8564da380b30c9ca27c7316393c17c92

    • SSDEEP

      12288:/ESqJwbBEE+tOifc2xwlqXs4zUmvycM6xgNyJ6DsZuhEP60dIIFazZyun23:/EdYj+jfc21lz/VnxgAJxuOCciZzE

    • Modifies security service

    • Modifies visiblity of hidden/system files in Explorer

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Disables taskbar notifications via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Enumerates processes with tasklist

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks