General

  • Target

    7555fa82400eef9e9af4a73f8f65d6cc_JaffaCakes118

  • Size

    282KB

  • Sample

    240726-xtg6kasaqc

  • MD5

    7555fa82400eef9e9af4a73f8f65d6cc

  • SHA1

    23e0decff1376cbb4b3f405b5d225001db2bdd7f

  • SHA256

    4abd967bd77a75611dd4ae57456f0d8a40cab225c63c41501878beb0d85303a1

  • SHA512

    3260633c459d615246606089abbac11ac2bcc0c91b8d220a8ac3b87e0aa551df6847c871c5e8580654b9d0abfe68183b2e3a6b3af1a86c160477c5ec264c8406

  • SSDEEP

    6144:crPrHEYF57R69Um+nEY0kqk4PXzCPamiHtRNCI6X:2HXF9R6ym+skK07mKX

Malware Config

Targets

    • Target

      7555fa82400eef9e9af4a73f8f65d6cc_JaffaCakes118

    • Size

      282KB

    • MD5

      7555fa82400eef9e9af4a73f8f65d6cc

    • SHA1

      23e0decff1376cbb4b3f405b5d225001db2bdd7f

    • SHA256

      4abd967bd77a75611dd4ae57456f0d8a40cab225c63c41501878beb0d85303a1

    • SHA512

      3260633c459d615246606089abbac11ac2bcc0c91b8d220a8ac3b87e0aa551df6847c871c5e8580654b9d0abfe68183b2e3a6b3af1a86c160477c5ec264c8406

    • SSDEEP

      6144:crPrHEYF57R69Um+nEY0kqk4PXzCPamiHtRNCI6X:2HXF9R6ym+skK07mKX

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Disables taskbar notifications via registry modification

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

4
T1112

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

2
T1005

Tasks