General

  • Target

    72da2354774e05eeb43fe06ea0d94144_JaffaCakes118

  • Size

    812KB

  • Sample

    240726-gshgyatere

  • MD5

    72da2354774e05eeb43fe06ea0d94144

  • SHA1

    673943c26f75aeb5bebd1118fecbb46632c60fef

  • SHA256

    21e5d0544922b8df3b3e76148004184570715428cce71fa771d6bd53436f4a52

  • SHA512

    e964c440ac945ec77aebde350dd4720f6cb4475229b399fbd1ef40fdc6ec65461fe845a482f40e2a3d69234bd6b6a6714d65e126e871dacf577dac3d1dd088e5

  • SSDEEP

    12288:4YknjLpsBNoLE126lU1tMGjYIFW4+zyZGumGgTtrDJrPsfL4oTO27uqULG1R:4Ykjlsr+8lUCpeZM3BDhPC5u/G

Malware Config

Targets

    • Target

      72da2354774e05eeb43fe06ea0d94144_JaffaCakes118

    • Size

      812KB

    • MD5

      72da2354774e05eeb43fe06ea0d94144

    • SHA1

      673943c26f75aeb5bebd1118fecbb46632c60fef

    • SHA256

      21e5d0544922b8df3b3e76148004184570715428cce71fa771d6bd53436f4a52

    • SHA512

      e964c440ac945ec77aebde350dd4720f6cb4475229b399fbd1ef40fdc6ec65461fe845a482f40e2a3d69234bd6b6a6714d65e126e871dacf577dac3d1dd088e5

    • SSDEEP

      12288:4YknjLpsBNoLE126lU1tMGjYIFW4+zyZGumGgTtrDJrPsfL4oTO27uqULG1R:4Ykjlsr+8lUCpeZM3BDhPC5u/G

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies security service

    • Modifies visiblity of hidden/system files in Explorer

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • ModiLoader Second Stage

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Disables taskbar notifications via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Enumerates processes with tasklist

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

5
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

2
T1005

Tasks