General

  • Target

    ffbcfd0f0d1afac0ba0e197a8aace299_JaffaCakes118

  • Size

    812KB

  • Sample

    240421-vcvzzsfd93

  • MD5

    ffbcfd0f0d1afac0ba0e197a8aace299

  • SHA1

    9d5aa2c3e968e79d00b85e4ab5ac954be8163048

  • SHA256

    3ff770e5bf2a38f027f2870985885865a11d1f72027d3de33f644bc466f79172

  • SHA512

    422dc922e7e93a1cc51ecee3f2ab80f2830be5a3758d8e88e34003032497d5cbf15c7c592f96d2633282563f810d3b0b55a9db012f6ef3a1a4b46545c8c7dfa1

  • SSDEEP

    12288:4YknjLpYBNoLE126lU1tMGjYIFW4+zyZGumGgTtrDJrPsfL4oTO27uqULG1R:4YkjlYr+8lUCpeZM3BDhPC5u/G

Malware Config

Targets

    • Target

      ffbcfd0f0d1afac0ba0e197a8aace299_JaffaCakes118

    • Size

      812KB

    • MD5

      ffbcfd0f0d1afac0ba0e197a8aace299

    • SHA1

      9d5aa2c3e968e79d00b85e4ab5ac954be8163048

    • SHA256

      3ff770e5bf2a38f027f2870985885865a11d1f72027d3de33f644bc466f79172

    • SHA512

      422dc922e7e93a1cc51ecee3f2ab80f2830be5a3758d8e88e34003032497d5cbf15c7c592f96d2633282563f810d3b0b55a9db012f6ef3a1a4b46545c8c7dfa1

    • SSDEEP

      12288:4YknjLpYBNoLE126lU1tMGjYIFW4+zyZGumGgTtrDJrPsfL4oTO27uqULG1R:4YkjlYr+8lUCpeZM3BDhPC5u/G

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies visiblity of hidden/system files in Explorer

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • ModiLoader Second Stage

    • Disables taskbar notifications via registry modification

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Tasks