General

  • Target

    183eb38e6f8325b9c0841e29e5ad54ad_JaffaCakes118

  • Size

    356KB

  • Sample

    240628-blbg6asgjf

  • MD5

    183eb38e6f8325b9c0841e29e5ad54ad

  • SHA1

    050a05945e9d6200d7a38b66d72273972cb7c4bd

  • SHA256

    08f8a8d98146521aec865b97ae8968208503580b04c3a61c8131e1ad1f94fc85

  • SHA512

    827b923067d41002b01047d5bdd56b6f6ab4c169d81f78b789d8984d0dd0de6a770172d2d1c5f428636ebd647512cbd5e149a58030dadb8e237fe4eaa42db287

  • SSDEEP

    6144:jWieYPVY7dSsxYomneDJ0JNWjJPDszxYc8MBnr1N05xq8kzBZ474+eQV/otb7KOa:saVsYomn60JgjJPDs1BlBrr05xb/EQ2

Malware Config

Targets

    • Target

      183eb38e6f8325b9c0841e29e5ad54ad_JaffaCakes118

    • Size

      356KB

    • MD5

      183eb38e6f8325b9c0841e29e5ad54ad

    • SHA1

      050a05945e9d6200d7a38b66d72273972cb7c4bd

    • SHA256

      08f8a8d98146521aec865b97ae8968208503580b04c3a61c8131e1ad1f94fc85

    • SHA512

      827b923067d41002b01047d5bdd56b6f6ab4c169d81f78b789d8984d0dd0de6a770172d2d1c5f428636ebd647512cbd5e149a58030dadb8e237fe4eaa42db287

    • SSDEEP

      6144:jWieYPVY7dSsxYomneDJ0JNWjJPDszxYc8MBnr1N05xq8kzBZ474+eQV/otb7KOa:saVsYomn60JgjJPDs1BlBrr05xb/EQ2

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Impair Defenses: Safe Mode Boot

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Safe Mode Boot

1
T1562.009

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks