General

  • Target

    22c5fd4356ad0043320b97f024958841_JaffaCakes118

  • Size

    278KB

  • Sample

    240703-sev2navanf

  • MD5

    22c5fd4356ad0043320b97f024958841

  • SHA1

    200d1a52c098ac89b7d241ed58714767eafaacf0

  • SHA256

    5082bf5ad9f607750e2bb7f983afc8c91e56c78e83ea39963fb38f2436a1d8aa

  • SHA512

    6c615abfa7c283542602e1259ecd0b8fada6dcf666d6a1aa436e1c1f1facbbe976a91db274b9452bfeddbe090e17ec6f81750d1aae0b8d4d885c7e0fa637812f

  • SSDEEP

    6144:jlDZoa0BfrSXkFpKT/e8ADxZVVa6gsf2ODoKIqg9dra:BaBfrSUFpKT/e8ADlVaYfx2p/a

Malware Config

Targets

    • Target

      22c5fd4356ad0043320b97f024958841_JaffaCakes118

    • Size

      278KB

    • MD5

      22c5fd4356ad0043320b97f024958841

    • SHA1

      200d1a52c098ac89b7d241ed58714767eafaacf0

    • SHA256

      5082bf5ad9f607750e2bb7f983afc8c91e56c78e83ea39963fb38f2436a1d8aa

    • SHA512

      6c615abfa7c283542602e1259ecd0b8fada6dcf666d6a1aa436e1c1f1facbbe976a91db274b9452bfeddbe090e17ec6f81750d1aae0b8d4d885c7e0fa637812f

    • SSDEEP

      6144:jlDZoa0BfrSXkFpKT/e8ADxZVVa6gsf2ODoKIqg9dra:BaBfrSUFpKT/e8ADlVaYfx2p/a

    • Modifies WinLogon for persistence

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks