General

  • Target

    76dea18b1b0c743ddde43ede548c53ed_JaffaCakes118

  • Size

    496KB

  • Sample

    240727-dwfkzaxaqd

  • MD5

    76dea18b1b0c743ddde43ede548c53ed

  • SHA1

    2e15fcde5e97b3168ecffe7698ccbe99ba7743bb

  • SHA256

    6ca7334767ab6617c31a7efc5084be2cdd7f4dd8f43219933ff49b6fb5f9c584

  • SHA512

    8bad1893778075c49dcc37c72d87040aba215c053b7a4d8114af30d655d9cc13a82919ee079bb3b684cbf028aa660f340ac968af7f509c161eb19ad5a16bc2c6

  • SSDEEP

    12288:BDCPENnBV5jaHBoFvZstQW012B04Ngjw5qu8jxTQlDrLOM:BEEZBV5jCoFvZsSWG2BdN+w2+O

Malware Config

Targets

    • Target

      76dea18b1b0c743ddde43ede548c53ed_JaffaCakes118

    • Size

      496KB

    • MD5

      76dea18b1b0c743ddde43ede548c53ed

    • SHA1

      2e15fcde5e97b3168ecffe7698ccbe99ba7743bb

    • SHA256

      6ca7334767ab6617c31a7efc5084be2cdd7f4dd8f43219933ff49b6fb5f9c584

    • SHA512

      8bad1893778075c49dcc37c72d87040aba215c053b7a4d8114af30d655d9cc13a82919ee079bb3b684cbf028aa660f340ac968af7f509c161eb19ad5a16bc2c6

    • SSDEEP

      12288:BDCPENnBV5jaHBoFvZstQW012B04Ngjw5qu8jxTQlDrLOM:BEEZBV5jCoFvZsSWG2BdN+w2+O

    • Modifies security service

    • Modifies visiblity of hidden/system files in Explorer

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Disables taskbar notifications via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Enumerates processes with tasklist

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks