General

  • Target

    19b1ebe945eba2160bda0e11bea0bdaf_JaffaCakes118

  • Size

    856KB

  • Sample

    240628-lv39mstama

  • MD5

    19b1ebe945eba2160bda0e11bea0bdaf

  • SHA1

    80793281817a8d2410b09f084f5139a2a584c5ab

  • SHA256

    d621a81ba7341a8216044af61f55b0151d3b0f68c2917b6ba46a104c9a087d98

  • SHA512

    ec19b2db00cae34e732a11312113b36ae68e8e60a072258b39b9925b1edf8a9ba068f488193f4ae558e8579ff501788d1a087b2e4d43f17ca46fc011762d3289

  • SSDEEP

    12288:cJjCWhgzbB+8PtV9m2YkA4UrCuMtfQBSo7n4fUT2a6A2QeTF0XhMdUyGtd:cJmmgPZPikA43xsr4Y2a6A2nChuUr

Malware Config

Targets

    • Target

      19b1ebe945eba2160bda0e11bea0bdaf_JaffaCakes118

    • Size

      856KB

    • MD5

      19b1ebe945eba2160bda0e11bea0bdaf

    • SHA1

      80793281817a8d2410b09f084f5139a2a584c5ab

    • SHA256

      d621a81ba7341a8216044af61f55b0151d3b0f68c2917b6ba46a104c9a087d98

    • SHA512

      ec19b2db00cae34e732a11312113b36ae68e8e60a072258b39b9925b1edf8a9ba068f488193f4ae558e8579ff501788d1a087b2e4d43f17ca46fc011762d3289

    • SSDEEP

      12288:cJjCWhgzbB+8PtV9m2YkA4UrCuMtfQBSo7n4fUT2a6A2QeTF0XhMdUyGtd:cJmmgPZPikA43xsr4Y2a6A2nChuUr

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

3
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Tasks