General

  • Target

    e36c73b0656b5e6c24ec36754706d3a2_JaffaCakes118

  • Size

    286KB

  • Sample

    240406-2bwnfsdd86

  • MD5

    e36c73b0656b5e6c24ec36754706d3a2

  • SHA1

    449fe2316221697ee48a8883c77638fb7f244a52

  • SHA256

    66032b138923c7e2c6305371ed0b0deb070cd6f0537fc09e7b9eb3a62e68c6c6

  • SHA512

    6d30ab65ec7b3a82bb15e8eac71d6d0fe8fffaef25aff538cef4cf963793787e0a1f21ad2d9ea3efd30acc12b6c6c4c056493262766f52c35d4806bce5c8bf84

  • SSDEEP

    6144:3f9tPFmx+RLcd7FpigfViBXsVoLBnMq0mPuBK7co4rKX1jz:3VtPFmx+RLCFptuYYnPGBrhK

Malware Config

Targets

    • Target

      e36c73b0656b5e6c24ec36754706d3a2_JaffaCakes118

    • Size

      286KB

    • MD5

      e36c73b0656b5e6c24ec36754706d3a2

    • SHA1

      449fe2316221697ee48a8883c77638fb7f244a52

    • SHA256

      66032b138923c7e2c6305371ed0b0deb070cd6f0537fc09e7b9eb3a62e68c6c6

    • SHA512

      6d30ab65ec7b3a82bb15e8eac71d6d0fe8fffaef25aff538cef4cf963793787e0a1f21ad2d9ea3efd30acc12b6c6c4c056493262766f52c35d4806bce5c8bf84

    • SSDEEP

      6144:3f9tPFmx+RLcd7FpigfViBXsVoLBnMq0mPuBK7co4rKX1jz:3VtPFmx+RLCFptuYYnPGBrhK

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Disables taskbar notifications via registry modification

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

5
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks