General

  • Target

    75436abd2b41ab1c5b9fb6ac88b472da_JaffaCakes118

  • Size

    279KB

  • Sample

    240726-xc6gtsxdkl

  • MD5

    75436abd2b41ab1c5b9fb6ac88b472da

  • SHA1

    7da5d9857ee5838915a2cc9a22d8ceb6308d8840

  • SHA256

    df850b1fdfebe1f42d363cf0347a5c5f246803a3e41a5bdd540d69434a47ad81

  • SHA512

    eb4deb40daa5acbd4a1131974596c5b4bfec5416562713bc9af7b3df7e64b7a1b99308d71187004251414ced1691c80e81020ca38b89a9e9272b352f977a0221

  • SSDEEP

    6144:zR0QIR7HRQbcbj03j5h3HVkw9yxDpkI9VqF6bmsdGnX:z63j03j5Qw9yBpvqF6aIGX

Malware Config

Targets

    • Target

      75436abd2b41ab1c5b9fb6ac88b472da_JaffaCakes118

    • Size

      279KB

    • MD5

      75436abd2b41ab1c5b9fb6ac88b472da

    • SHA1

      7da5d9857ee5838915a2cc9a22d8ceb6308d8840

    • SHA256

      df850b1fdfebe1f42d363cf0347a5c5f246803a3e41a5bdd540d69434a47ad81

    • SHA512

      eb4deb40daa5acbd4a1131974596c5b4bfec5416562713bc9af7b3df7e64b7a1b99308d71187004251414ced1691c80e81020ca38b89a9e9272b352f977a0221

    • SSDEEP

      6144:zR0QIR7HRQbcbj03j5h3HVkw9yxDpkI9VqF6bmsdGnX:z63j03j5Qw9yBpvqF6aIGX

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Disables taskbar notifications via registry modification

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

5
T1112

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

2
T1005

Tasks