General

  • Target

    7152a95ffec86a17c4f017cef3da7c5d_JaffaCakes118

  • Size

    263KB

  • Sample

    240725-1d548syglg

  • MD5

    7152a95ffec86a17c4f017cef3da7c5d

  • SHA1

    b9bec3fd8bf1c0aa1dcf1d7051a2a12573f3756d

  • SHA256

    d36562384e504b4418df10c867679decb98dc57ed4f284d03d143b59cb84fce7

  • SHA512

    03ba78a59456dcad2b279bb89a142dcede295dec7bda327066913f3cbb92dc4641a4b2a55434a914102ae7b97f497168e03a91b95669ec3da2047692898c3551

  • SSDEEP

    6144:tedYQkU7+cQQ2QbrfPnFaPcnQcD+Ia4hQVmrZbKe2YgpC:tTQkc+s2QbrnFMxIacQV4ZbVP

Malware Config

Targets

    • Target

      7152a95ffec86a17c4f017cef3da7c5d_JaffaCakes118

    • Size

      263KB

    • MD5

      7152a95ffec86a17c4f017cef3da7c5d

    • SHA1

      b9bec3fd8bf1c0aa1dcf1d7051a2a12573f3756d

    • SHA256

      d36562384e504b4418df10c867679decb98dc57ed4f284d03d143b59cb84fce7

    • SHA512

      03ba78a59456dcad2b279bb89a142dcede295dec7bda327066913f3cbb92dc4641a4b2a55434a914102ae7b97f497168e03a91b95669ec3da2047692898c3551

    • SSDEEP

      6144:tedYQkU7+cQQ2QbrfPnFaPcnQcD+Ia4hQVmrZbKe2YgpC:tTQkc+s2QbrnFMxIacQV4ZbVP

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Disables taskbar notifications via registry modification

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

4
T1112

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

2
T1012

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

2
T1005

Tasks