General

  • Target

    186cfcb4cda2c80706fb9d1e0c9a7ae2_JaffaCakes118

  • Size

    667KB

  • Sample

    240628-cpvwmswbqb

  • MD5

    186cfcb4cda2c80706fb9d1e0c9a7ae2

  • SHA1

    306d417d4d57b3b8d2ba379250264456d152e3dc

  • SHA256

    014ad1e790ce3f6bdcf39afbeec9731bcd48d39e470c80f9270336d9288a2b37

  • SHA512

    2b57017135cd0b4db89a0b2a8e823d654cfe11fd322c32ca47403b224c2b8ee4e14784dfa60a040c66b4b36055549e5e7b96843cf66ea88f2c3f2880e749e3a5

  • SSDEEP

    12288:WbMqmsEEb4E9F/ATyGv4XKGQi2lJLm1Giizl6oAlpxElrW1A:WIOEEb4Ev/ATEXKGVnGTzpA1Ec1A

Malware Config

Targets

    • Target

      186cfcb4cda2c80706fb9d1e0c9a7ae2_JaffaCakes118

    • Size

      667KB

    • MD5

      186cfcb4cda2c80706fb9d1e0c9a7ae2

    • SHA1

      306d417d4d57b3b8d2ba379250264456d152e3dc

    • SHA256

      014ad1e790ce3f6bdcf39afbeec9731bcd48d39e470c80f9270336d9288a2b37

    • SHA512

      2b57017135cd0b4db89a0b2a8e823d654cfe11fd322c32ca47403b224c2b8ee4e14784dfa60a040c66b4b36055549e5e7b96843cf66ea88f2c3f2880e749e3a5

    • SSDEEP

      12288:WbMqmsEEb4E9F/ATyGv4XKGQi2lJLm1Giizl6oAlpxElrW1A:WIOEEb4Ev/ATEXKGVnGTzpA1Ec1A

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies security service

    • Modifies visiblity of hidden/system files in Explorer

    • ModiLoader Second Stage

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Disables taskbar notifications via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

6
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

3
T1120

Process Discovery

1
T1057

Collection

Data from Local System

1
T1005

Tasks