General

  • Target

    fc8034de56341633f29ae81ac270b9bc_JaffaCakes118

  • Size

    287KB

  • Sample

    240420-l11qpsdh96

  • MD5

    fc8034de56341633f29ae81ac270b9bc

  • SHA1

    30be16c3e4e908a80760e3652588a4721685e94d

  • SHA256

    bd839030a526313dc365b4f43eebec68aba9684d36e5e3f6c2decd87e236d32c

  • SHA512

    d5ee8b65d614f42d646f9af3c2ca8332faa2b6ef9e0f35b062062f57a02f2385d9983e627c6cce421a0eb774deb5c948927b2118760a118758c5103090fd95d4

  • SSDEEP

    6144:Xf6Lg8gDnsD3YfaQsu39xN23T6ruCj06BtqkGY9hJRmKaB:uX3ELvNOT6qCj0YtqkRBQK

Malware Config

Targets

    • Target

      fc8034de56341633f29ae81ac270b9bc_JaffaCakes118

    • Size

      287KB

    • MD5

      fc8034de56341633f29ae81ac270b9bc

    • SHA1

      30be16c3e4e908a80760e3652588a4721685e94d

    • SHA256

      bd839030a526313dc365b4f43eebec68aba9684d36e5e3f6c2decd87e236d32c

    • SHA512

      d5ee8b65d614f42d646f9af3c2ca8332faa2b6ef9e0f35b062062f57a02f2385d9983e627c6cce421a0eb774deb5c948927b2118760a118758c5103090fd95d4

    • SSDEEP

      6144:Xf6Lg8gDnsD3YfaQsu39xN23T6ruCj06BtqkGY9hJRmKaB:uX3ELvNOT6qCj0YtqkRBQK

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Disables taskbar notifications via registry modification

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

5
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks