General

  • Target

    276db1f77e846974dc82bb3754aff65d_JaffaCakes118

  • Size

    263KB

  • Sample

    240706-gc4egaxbmr

  • MD5

    276db1f77e846974dc82bb3754aff65d

  • SHA1

    c20077e42be5351069c49cb6989d76d74169e777

  • SHA256

    5a7a915498f8da66026fe8dfd6f5cada62b8804c2678fbeb78c7bce666d644a6

  • SHA512

    cc53938cb2a94375f83cfa65302af27bde1c58244540aaf0a31812ccf227651c6b3a08cce70dce556269aacc009382e18b6e5e963f05ddba4e880cf0c289917e

  • SSDEEP

    6144:Sy5/LVNQhyZUbTeCHrvDeWCW5d5zCqoF3igW+irObnxSKtaN4cps:fQhyZwCCHTAWH5CqokgOrObxSeaFm

Malware Config

Targets

    • Target

      276db1f77e846974dc82bb3754aff65d_JaffaCakes118

    • Size

      263KB

    • MD5

      276db1f77e846974dc82bb3754aff65d

    • SHA1

      c20077e42be5351069c49cb6989d76d74169e777

    • SHA256

      5a7a915498f8da66026fe8dfd6f5cada62b8804c2678fbeb78c7bce666d644a6

    • SHA512

      cc53938cb2a94375f83cfa65302af27bde1c58244540aaf0a31812ccf227651c6b3a08cce70dce556269aacc009382e18b6e5e963f05ddba4e880cf0c289917e

    • SSDEEP

      6144:Sy5/LVNQhyZUbTeCHrvDeWCW5d5zCqoF3igW+irObnxSKtaN4cps:fQhyZwCCHTAWH5CqokgOrObxSeaFm

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Disables taskbar notifications via registry modification

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

5
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks