General

  • Target

    71e0d248f4ea79121ddeac09be5d1a1b_JaffaCakes118

  • Size

    275KB

  • Sample

    240726-arvmjsxfjh

  • MD5

    71e0d248f4ea79121ddeac09be5d1a1b

  • SHA1

    3af6abd1fe4d39d2caaf657986087b7c8c02bc75

  • SHA256

    aaf2fec22b8addb34eb21ed38646763628cee3ff40bf0053d8ba2cad07cc05b8

  • SHA512

    4e2ef14c3a78503dedda50f820711437888bf5814249a1a9fa43bd757e1f269ab396635bb8b1546e076c17f70322e31babfb579dca7e6975ce7c012407ebe57f

  • SSDEEP

    6144:j8PUWxaBAOrrh3C4g2AqtLWT0BMJqD8Bc1p6SvABOkaKr:jBiaBXrhSPJqtLWAYZq6RO

Malware Config

Targets

    • Target

      71e0d248f4ea79121ddeac09be5d1a1b_JaffaCakes118

    • Size

      275KB

    • MD5

      71e0d248f4ea79121ddeac09be5d1a1b

    • SHA1

      3af6abd1fe4d39d2caaf657986087b7c8c02bc75

    • SHA256

      aaf2fec22b8addb34eb21ed38646763628cee3ff40bf0053d8ba2cad07cc05b8

    • SHA512

      4e2ef14c3a78503dedda50f820711437888bf5814249a1a9fa43bd757e1f269ab396635bb8b1546e076c17f70322e31babfb579dca7e6975ce7c012407ebe57f

    • SSDEEP

      6144:j8PUWxaBAOrrh3C4g2AqtLWT0BMJqD8Bc1p6SvABOkaKr:jBiaBXrhSPJqtLWAYZq6RO

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Disables taskbar notifications via registry modification

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

5
T1112

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

2
T1005

Tasks