General

  • Target

    fce6714ae7c53eee2354c0b477d26d62_JaffaCakes118

  • Size

    496KB

  • Sample

    240420-q33qasaa59

  • MD5

    fce6714ae7c53eee2354c0b477d26d62

  • SHA1

    0a2ea1fed8387ec2bb074e0ebb88052a8396ad56

  • SHA256

    199b81b4be4313d12a38102b5572728eb63c4a13fec35e1192bd7f92ec5828bc

  • SHA512

    00c68e8a84bac416fca7aebaa49e4458a30dc409dc19e48c4e32cf69b63adb1332b08bad4a00b85dd7e1edbbaab52b75feb545f11439109558e4e9ca74a6d896

  • SSDEEP

    12288:zDCPENnBV5jaHBoFvZstQW012B04Ngjw5qu8jxTQlDrLOM:zEEZBV5jCoFvZsSWG2BdN+w2+O

Malware Config

Targets

    • Target

      fce6714ae7c53eee2354c0b477d26d62_JaffaCakes118

    • Size

      496KB

    • MD5

      fce6714ae7c53eee2354c0b477d26d62

    • SHA1

      0a2ea1fed8387ec2bb074e0ebb88052a8396ad56

    • SHA256

      199b81b4be4313d12a38102b5572728eb63c4a13fec35e1192bd7f92ec5828bc

    • SHA512

      00c68e8a84bac416fca7aebaa49e4458a30dc409dc19e48c4e32cf69b63adb1332b08bad4a00b85dd7e1edbbaab52b75feb545f11439109558e4e9ca74a6d896

    • SSDEEP

      12288:zDCPENnBV5jaHBoFvZstQW012B04Ngjw5qu8jxTQlDrLOM:zEEZBV5jCoFvZsSWG2BdN+w2+O

    • Modifies security service

    • Modifies visiblity of hidden/system files in Explorer

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Disables taskbar notifications via registry modification

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

5
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

6
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

3
T1120

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Tasks