General

  • Target

    2493fda9c64e3d7025bde19d90e8e23e_JaffaCakes118

  • Size

    496KB

  • Sample

    240704-epv8hswanc

  • MD5

    2493fda9c64e3d7025bde19d90e8e23e

  • SHA1

    e8d6d470bc54dd06aa0324d5eef8098bb9eeb93c

  • SHA256

    ee595ff37c7b47dd197d5b7aa5d1c837e8e5b2b91ca1cec8b41b0c09b66da7c1

  • SHA512

    af70d3ec531902fa4874fdc91bd6dc0632ec25f25884d05136e1acdbac90977856e2cfb6236ed89702060deb2dbc16b6c1ac6c709e278c89b93ea7d4d8563c0f

  • SSDEEP

    12288:0DCPENnBV5jaHBoFvZstQW012B04Ngjw5qu8jxTQlDrLOM:0EEZBV5jCoFvZsSWG2BdN+w2+O

Malware Config

Targets

    • Target

      2493fda9c64e3d7025bde19d90e8e23e_JaffaCakes118

    • Size

      496KB

    • MD5

      2493fda9c64e3d7025bde19d90e8e23e

    • SHA1

      e8d6d470bc54dd06aa0324d5eef8098bb9eeb93c

    • SHA256

      ee595ff37c7b47dd197d5b7aa5d1c837e8e5b2b91ca1cec8b41b0c09b66da7c1

    • SHA512

      af70d3ec531902fa4874fdc91bd6dc0632ec25f25884d05136e1acdbac90977856e2cfb6236ed89702060deb2dbc16b6c1ac6c709e278c89b93ea7d4d8563c0f

    • SSDEEP

      12288:0DCPENnBV5jaHBoFvZstQW012B04Ngjw5qu8jxTQlDrLOM:0EEZBV5jCoFvZsSWG2BdN+w2+O

    • Modifies security service

    • Modifies visiblity of hidden/system files in Explorer

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Disables taskbar notifications via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

6
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

6
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

3
T1120

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Tasks