General

  • Target

    70af6e25e0549f794eeaf255cb5af763_JaffaCakes118

  • Size

    285KB

  • Sample

    240725-wsy71syhmd

  • MD5

    70af6e25e0549f794eeaf255cb5af763

  • SHA1

    ddc55e4f18027f01b06e0921ca3eb7df6d9517f8

  • SHA256

    7a2ed84f9927c8e4ab548c6e6dd969962a79a931199ac67d410c57b857852e73

  • SHA512

    c907c0cf6652a79f6a9774dbfc722f74726cb0253786d09fb1e75f997d7aa1fab352053353efd355d8fb7b3943502d9ce77d1e8ee56e943cbb87b8de93ba745e

  • SSDEEP

    6144:6Ul6WH9PeIvBF/pIR9sEPs+djj0+g9xZnlBeli:wyXv7/wts+djQ+g9x7

Malware Config

Targets

    • Target

      70af6e25e0549f794eeaf255cb5af763_JaffaCakes118

    • Size

      285KB

    • MD5

      70af6e25e0549f794eeaf255cb5af763

    • SHA1

      ddc55e4f18027f01b06e0921ca3eb7df6d9517f8

    • SHA256

      7a2ed84f9927c8e4ab548c6e6dd969962a79a931199ac67d410c57b857852e73

    • SHA512

      c907c0cf6652a79f6a9774dbfc722f74726cb0253786d09fb1e75f997d7aa1fab352053353efd355d8fb7b3943502d9ce77d1e8ee56e943cbb87b8de93ba745e

    • SSDEEP

      6144:6Ul6WH9PeIvBF/pIR9sEPs+djj0+g9xZnlBeli:wyXv7/wts+djQ+g9x7

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Disables taskbar notifications via registry modification

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

5
T1112

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

2
T1005

Tasks