General

  • Target

    70dae06acc9c5b34048a377273c32276_JaffaCakes118

  • Size

    279KB

  • Sample

    240725-xsgteaydmm

  • MD5

    70dae06acc9c5b34048a377273c32276

  • SHA1

    408c7bb0c1ade3a952938970e072ad1c1e9a237f

  • SHA256

    5f9c4e48aeeac047447f694416cc7fe369ec049ec5f0ead4e03ad70998de8357

  • SHA512

    c15aa74fded60faab4fb89fedbb7b78bad835edf76f7f95158e54ba7e2724ed134ecd83ac669476358741e69497429028c828dff4d582fec77778c547cc84449

  • SSDEEP

    6144:u7Op0l65RAHqjeEnoz5OEKS64y5eUSqX5kdpfkQr7ZBfE9M:u7KRGgdoz5LDsOddkUBc9M

Malware Config

Targets

    • Target

      70dae06acc9c5b34048a377273c32276_JaffaCakes118

    • Size

      279KB

    • MD5

      70dae06acc9c5b34048a377273c32276

    • SHA1

      408c7bb0c1ade3a952938970e072ad1c1e9a237f

    • SHA256

      5f9c4e48aeeac047447f694416cc7fe369ec049ec5f0ead4e03ad70998de8357

    • SHA512

      c15aa74fded60faab4fb89fedbb7b78bad835edf76f7f95158e54ba7e2724ed134ecd83ac669476358741e69497429028c828dff4d582fec77778c547cc84449

    • SSDEEP

      6144:u7Op0l65RAHqjeEnoz5OEKS64y5eUSqX5kdpfkQr7ZBfE9M:u7KRGgdoz5LDsOddkUBc9M

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Disables taskbar notifications via registry modification

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

5
T1112

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

2
T1005

Tasks