General

  • Target

    73a6a11c2d266a38c47231cf08185cdf_JaffaCakes118

  • Size

    276KB

  • Sample

    240726-meyjws1eqk

  • MD5

    73a6a11c2d266a38c47231cf08185cdf

  • SHA1

    788d49570ac3369daa5ece2eda1be818f0273b10

  • SHA256

    3ef340e711b406fba665954a9500b27a99f6940cc20a5ecf1404922c2f985a1b

  • SHA512

    dccc86cd3e9d83785a31990c85d68df3df5e0d9f430ab8287317a674f53e72bb46d7c7130e544490904b037c172a180a3f8b4f0a71ee34f5011b9b3ecd3f930a

  • SSDEEP

    6144:r3LzKycO8rWSfSgl5U+7KhSpuehkv8dnb9YTlCYHTR9:Xzdhg7fKYkcne119

Malware Config

Targets

    • Target

      73a6a11c2d266a38c47231cf08185cdf_JaffaCakes118

    • Size

      276KB

    • MD5

      73a6a11c2d266a38c47231cf08185cdf

    • SHA1

      788d49570ac3369daa5ece2eda1be818f0273b10

    • SHA256

      3ef340e711b406fba665954a9500b27a99f6940cc20a5ecf1404922c2f985a1b

    • SHA512

      dccc86cd3e9d83785a31990c85d68df3df5e0d9f430ab8287317a674f53e72bb46d7c7130e544490904b037c172a180a3f8b4f0a71ee34f5011b9b3ecd3f930a

    • SSDEEP

      6144:r3LzKycO8rWSfSgl5U+7KhSpuehkv8dnb9YTlCYHTR9:Xzdhg7fKYkcne119

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Disables taskbar notifications via registry modification

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

5
T1112

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

2
T1005

Tasks