General

  • Target

    1999a113cda10ddc7992b960fcfb63f1_JaffaCakes118

  • Size

    651KB

  • Sample

    240628-laqg2svckm

  • MD5

    1999a113cda10ddc7992b960fcfb63f1

  • SHA1

    60d70848670de11c130c1f1a8d92e2efcca5136d

  • SHA256

    94c8a9ce80fe3635eba8d227cd7aa2e67a3262324dbbbd0361acd42b8e5ed054

  • SHA512

    b9c0254091781b143dcbf6cd1dd90b7ba12cd8813ae6ec208839b3c9a7c46b747688b687057fc343fab7cd78c79d11b2196e337e6c1ce61306fb0a1c2f7a02ab

  • SSDEEP

    12288:kpyZT1GrCxu/mDwLRI6BxcDqp9aqCcajVuD3Z7BPQGMWYur0s0D:kUx1GjOD3SxcDDcNDqWYurL0

Malware Config

Targets

    • Target

      1999a113cda10ddc7992b960fcfb63f1_JaffaCakes118

    • Size

      651KB

    • MD5

      1999a113cda10ddc7992b960fcfb63f1

    • SHA1

      60d70848670de11c130c1f1a8d92e2efcca5136d

    • SHA256

      94c8a9ce80fe3635eba8d227cd7aa2e67a3262324dbbbd0361acd42b8e5ed054

    • SHA512

      b9c0254091781b143dcbf6cd1dd90b7ba12cd8813ae6ec208839b3c9a7c46b747688b687057fc343fab7cd78c79d11b2196e337e6c1ce61306fb0a1c2f7a02ab

    • SSDEEP

      12288:kpyZT1GrCxu/mDwLRI6BxcDqp9aqCcajVuD3Z7BPQGMWYur0s0D:kUx1GjOD3SxcDDcNDqWYurL0

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies visiblity of hidden/system files in Explorer

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Tasks