General

  • Target

    754f4b4b8c5bf99811d763aead5814e7_JaffaCakes118

  • Size

    496KB

  • Sample

    240726-xnfqjsyaqj

  • MD5

    754f4b4b8c5bf99811d763aead5814e7

  • SHA1

    669f394e94610b21475651b342409864580cee84

  • SHA256

    0d7c4222c0e481315f7c929b265bedb3880a97f5d741d05365078b8c3f095ff3

  • SHA512

    d8ec7481c98ed73fe1b6a093e6f45142730dce811f3f530496ec0f49e0fa24436e48d6f15aa18ea7903871e79eaeaf5c5c48c5422cda526f02689be1bb014905

  • SSDEEP

    12288:ZDCPENnBV5jaHBoFvZstQW012B04Ngjw5qu8jxTQlDrLOM:ZEEZBV5jCoFvZsSWG2BdN+w2+O

Malware Config

Targets

    • Target

      754f4b4b8c5bf99811d763aead5814e7_JaffaCakes118

    • Size

      496KB

    • MD5

      754f4b4b8c5bf99811d763aead5814e7

    • SHA1

      669f394e94610b21475651b342409864580cee84

    • SHA256

      0d7c4222c0e481315f7c929b265bedb3880a97f5d741d05365078b8c3f095ff3

    • SHA512

      d8ec7481c98ed73fe1b6a093e6f45142730dce811f3f530496ec0f49e0fa24436e48d6f15aa18ea7903871e79eaeaf5c5c48c5422cda526f02689be1bb014905

    • SSDEEP

      12288:ZDCPENnBV5jaHBoFvZstQW012B04Ngjw5qu8jxTQlDrLOM:ZEEZBV5jCoFvZsSWG2BdN+w2+O

    • Modifies security service

    • Modifies visiblity of hidden/system files in Explorer

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Disables taskbar notifications via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Enumerates processes with tasklist

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

6
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

3
T1120

Process Discovery

1
T1057

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

2
T1005

Tasks