General

  • Target

    183f47d29690cf857fc5ffb7b8dc57b7_JaffaCakes118

  • Size

    651KB

  • Sample

    240628-bltczavgrr

  • MD5

    183f47d29690cf857fc5ffb7b8dc57b7

  • SHA1

    4b9be0c4e5bcbaccf5d1da988eb166f688db1524

  • SHA256

    60c6cc3b097c5387cb164c2893fae2355c0afc75b6cc095c2cf81b7d21775e11

  • SHA512

    bf2b0090ad87a9949ae7c335ca903eebe8e18bb3e2ff8fb5561b2f6947676a5dfcc7566842bca383864e2b715703ee6034e714f5f6841c8dde09ab3458ad6724

  • SSDEEP

    12288:kpyZT1MrCxu/mDwLRI6BxcDqp9aqCcajVuD3Z7BPQGMWYur0s0D:kUx1MjOD3SxcDDcNDqWYurL0

Malware Config

Targets

    • Target

      183f47d29690cf857fc5ffb7b8dc57b7_JaffaCakes118

    • Size

      651KB

    • MD5

      183f47d29690cf857fc5ffb7b8dc57b7

    • SHA1

      4b9be0c4e5bcbaccf5d1da988eb166f688db1524

    • SHA256

      60c6cc3b097c5387cb164c2893fae2355c0afc75b6cc095c2cf81b7d21775e11

    • SHA512

      bf2b0090ad87a9949ae7c335ca903eebe8e18bb3e2ff8fb5561b2f6947676a5dfcc7566842bca383864e2b715703ee6034e714f5f6841c8dde09ab3458ad6724

    • SSDEEP

      12288:kpyZT1MrCxu/mDwLRI6BxcDqp9aqCcajVuD3Z7BPQGMWYur0s0D:kUx1MjOD3SxcDDcNDqWYurL0

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies visiblity of hidden/system files in Explorer

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Tasks