General

  • Target

    246217ade9b88eb3cc1e3fd5ad3a1eec_JaffaCakes118

  • Size

    771KB

  • Sample

    240704-dctcqasepg

  • MD5

    246217ade9b88eb3cc1e3fd5ad3a1eec

  • SHA1

    ca5d68a67eb0eaa719fd9d151fa7e386641a59c5

  • SHA256

    4b7f316f2cfb86274ae9977e481a95c66877728773369105ea2a8e2b3f387c57

  • SHA512

    3b31f45704aab02deeb10bfaadffb304b77ab2cad364c75035d3032068f88c76dafddd8ec037ec55874f52182f9c2d605e6e7fd69f2025cac8b277faf9b38f4e

  • SSDEEP

    12288:l6HDFQPji50QKpVBeN33YuR8xMJHiM5M3vtESOkF59PjIkVyGNiwuAvzON:ojCPjHVB5u+xBM5259PlVyGNNvzO

Malware Config

Targets

    • Target

      246217ade9b88eb3cc1e3fd5ad3a1eec_JaffaCakes118

    • Size

      771KB

    • MD5

      246217ade9b88eb3cc1e3fd5ad3a1eec

    • SHA1

      ca5d68a67eb0eaa719fd9d151fa7e386641a59c5

    • SHA256

      4b7f316f2cfb86274ae9977e481a95c66877728773369105ea2a8e2b3f387c57

    • SHA512

      3b31f45704aab02deeb10bfaadffb304b77ab2cad364c75035d3032068f88c76dafddd8ec037ec55874f52182f9c2d605e6e7fd69f2025cac8b277faf9b38f4e

    • SSDEEP

      12288:l6HDFQPji50QKpVBeN33YuR8xMJHiM5M3vtESOkF59PjIkVyGNiwuAvzON:ojCPjHVB5u+xBM5259PlVyGNNvzO

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies WinLogon for persistence

    • Modifies security service

    • Modifies visiblity of hidden/system files in Explorer

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • ModiLoader Second Stage

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Disables taskbar notifications via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Active Setup

1
T1547.014

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Active Setup

1
T1547.014

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

7
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

2
T1120

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Tasks