General

  • Target

    e61afa2a7110f1a61e538b3e20c0708e_JaffaCakes118

  • Size

    273KB

  • Sample

    240407-3egt5shf7v

  • MD5

    e61afa2a7110f1a61e538b3e20c0708e

  • SHA1

    dc368a0e9dc02a2091d13c6c4c68ec1300df35f4

  • SHA256

    53c36808f6d8c6ed26b2d2494cab0d5976c792d6bae2120c8a27a5149d27e94c

  • SHA512

    fbdc3058838842e8c0d150bd75386571f87ad5dffa047922e057feed85f4b725ae3955fc9d8c75117f1eb1e71745bd1e79ce76ccb486dc0c995af946fb4a7bca

  • SSDEEP

    6144:5Q+7l60LCYhb9XlIToRWyGm1f8czjOXNbYAIzwyPqX:blhXJX6oGm1f3jGbIMIK

Malware Config

Targets

    • Target

      e61afa2a7110f1a61e538b3e20c0708e_JaffaCakes118

    • Size

      273KB

    • MD5

      e61afa2a7110f1a61e538b3e20c0708e

    • SHA1

      dc368a0e9dc02a2091d13c6c4c68ec1300df35f4

    • SHA256

      53c36808f6d8c6ed26b2d2494cab0d5976c792d6bae2120c8a27a5149d27e94c

    • SHA512

      fbdc3058838842e8c0d150bd75386571f87ad5dffa047922e057feed85f4b725ae3955fc9d8c75117f1eb1e71745bd1e79ce76ccb486dc0c995af946fb4a7bca

    • SSDEEP

      6144:5Q+7l60LCYhb9XlIToRWyGm1f8czjOXNbYAIzwyPqX:blhXJX6oGm1f3jGbIMIK

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Disables taskbar notifications via registry modification

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

5
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks