General

  • Target

    e6ee15b450fd2fe867bdf3d6e92cad3f_JaffaCakes118

  • Size

    964KB

  • Sample

    240408-h6757abg32

  • MD5

    e6ee15b450fd2fe867bdf3d6e92cad3f

  • SHA1

    1e4a237de99655284e0cdfc8e33a2f02040f4338

  • SHA256

    4b7cec94873a14dc01aaa50cd9a576fbaac91807b7ceab69dc19cb57a008cfcc

  • SHA512

    b7a0531899bad204376788cbc933ceb983a96bd876248a68d755d652f70d9879dda5a561f9dd03e2a4d67ca94463d9e8222709e9ccef4407a02b457a7904fd0d

  • SSDEEP

    24576:rNDtgSt8ux/FI5QhM5BtON/X5aP/SdqJyybYfxk/5GFaidS0:TjImitOWXSdSrbjz

Malware Config

Targets

    • Target

      e6ee15b450fd2fe867bdf3d6e92cad3f_JaffaCakes118

    • Size

      964KB

    • MD5

      e6ee15b450fd2fe867bdf3d6e92cad3f

    • SHA1

      1e4a237de99655284e0cdfc8e33a2f02040f4338

    • SHA256

      4b7cec94873a14dc01aaa50cd9a576fbaac91807b7ceab69dc19cb57a008cfcc

    • SHA512

      b7a0531899bad204376788cbc933ceb983a96bd876248a68d755d652f70d9879dda5a561f9dd03e2a4d67ca94463d9e8222709e9ccef4407a02b457a7904fd0d

    • SSDEEP

      24576:rNDtgSt8ux/FI5QhM5BtON/X5aP/SdqJyybYfxk/5GFaidS0:TjImitOWXSdSrbjz

    • Modifies firewall policy service

    • Modifies security service

    • Modifies visiblity of hidden/system files in Explorer

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Disables taskbar notifications via registry modification

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

7
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

6
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

3
T1120

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Tasks