General

  • Target

    741978eb892b48fc085361cdafac668e_JaffaCakes118

  • Size

    278KB

  • Sample

    240726-pw6ypsybkr

  • MD5

    741978eb892b48fc085361cdafac668e

  • SHA1

    162136600ac01e9ce3a216950cbbf781c7ba69d1

  • SHA256

    71155e91fa63efba9602179f167e51579fa7e64ad0eaaf09b63495e875ef162a

  • SHA512

    0507c9282e5324f84163d1283e83c972ed23f054f81725bc81e2057878494d02d4e737be08e60cdf9285f9ccd2f7de426729386d15b8be662ef3f1399866885e

  • SSDEEP

    6144:MCvJyq7COG+85s5CbLWTrRInjbtMB/TsQOtyA5ytDSXh24p0:fv8q7C5p5sW6hIjbAXJAcRKhD

Malware Config

Targets

    • Target

      741978eb892b48fc085361cdafac668e_JaffaCakes118

    • Size

      278KB

    • MD5

      741978eb892b48fc085361cdafac668e

    • SHA1

      162136600ac01e9ce3a216950cbbf781c7ba69d1

    • SHA256

      71155e91fa63efba9602179f167e51579fa7e64ad0eaaf09b63495e875ef162a

    • SHA512

      0507c9282e5324f84163d1283e83c972ed23f054f81725bc81e2057878494d02d4e737be08e60cdf9285f9ccd2f7de426729386d15b8be662ef3f1399866885e

    • SSDEEP

      6144:MCvJyq7COG+85s5CbLWTrRInjbtMB/TsQOtyA5ytDSXh24p0:fv8q7C5p5sW6hIjbAXJAcRKhD

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Disables taskbar notifications via registry modification

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

4
T1112

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

2
T1005

Tasks