General

  • Target

    72f709e46825b7d3aec121b8bd1885fc_JaffaCakes118

  • Size

    286KB

  • Sample

    240726-he886svhle

  • MD5

    72f709e46825b7d3aec121b8bd1885fc

  • SHA1

    6d1c64c213a79220d0b805b6e96ef1260db4256b

  • SHA256

    1f7819de875138b9e898af72d7af1261b998e04ee175d174ada6420e0db636b3

  • SHA512

    04ce41b96b5a677bc791c3c228549dd24fccc4a380fbf6cae679281a0b74464fa680c2d799b639dd8c49070909e1c3b80545ed7ea51e60abce463c142179d0e2

  • SSDEEP

    6144:IjrYK6sMRDXy1EoGwU9PWGvdx6S/ndLiUX+afjOti29OEAqAYJkwDssNx:IfYzRuUxJvdcyLi++aOtZMxkLDsC

Malware Config

Targets

    • Target

      72f709e46825b7d3aec121b8bd1885fc_JaffaCakes118

    • Size

      286KB

    • MD5

      72f709e46825b7d3aec121b8bd1885fc

    • SHA1

      6d1c64c213a79220d0b805b6e96ef1260db4256b

    • SHA256

      1f7819de875138b9e898af72d7af1261b998e04ee175d174ada6420e0db636b3

    • SHA512

      04ce41b96b5a677bc791c3c228549dd24fccc4a380fbf6cae679281a0b74464fa680c2d799b639dd8c49070909e1c3b80545ed7ea51e60abce463c142179d0e2

    • SSDEEP

      6144:IjrYK6sMRDXy1EoGwU9PWGvdx6S/ndLiUX+afjOti29OEAqAYJkwDssNx:IfYzRuUxJvdcyLi++aOtZMxkLDsC

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Disables taskbar notifications via registry modification

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

5
T1112

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

2
T1005

Tasks