General

  • Target

    e5638483b1e667b623101e4a4815d229_JaffaCakes118

  • Size

    282KB

  • Sample

    240407-t9w3wahd54

  • MD5

    e5638483b1e667b623101e4a4815d229

  • SHA1

    62f596d729a3eb08554787c77f80d387d49f117e

  • SHA256

    67fd9c21a9f3ddcd5bfe3a2368e5cc0f60622fd484d79b234e83493aef665196

  • SHA512

    e7fc2f61b9a8d760f08f5677f4f72947f1c1c7b4e0c2405d70167dabbf29c8290ad22a4b95c66765b87f85885ca533bf73dd60d3ca995438936db87ca8f7285e

  • SSDEEP

    6144:crPrgEYF57R69Um+nEY0kqk4PXzCPamiHtRNCI6X:2gXF9R6ym+skK07mKX

Malware Config

Targets

    • Target

      e5638483b1e667b623101e4a4815d229_JaffaCakes118

    • Size

      282KB

    • MD5

      e5638483b1e667b623101e4a4815d229

    • SHA1

      62f596d729a3eb08554787c77f80d387d49f117e

    • SHA256

      67fd9c21a9f3ddcd5bfe3a2368e5cc0f60622fd484d79b234e83493aef665196

    • SHA512

      e7fc2f61b9a8d760f08f5677f4f72947f1c1c7b4e0c2405d70167dabbf29c8290ad22a4b95c66765b87f85885ca533bf73dd60d3ca995438936db87ca8f7285e

    • SSDEEP

      6144:crPrgEYF57R69Um+nEY0kqk4PXzCPamiHtRNCI6X:2gXF9R6ym+skK07mKX

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Disables taskbar notifications via registry modification

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

5
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks