General

  • Target

    1aa33e05b3da44a1137af63cb38b0c8b_JaffaCakes118

  • Size

    856KB

  • Sample

    240701-kkh1aavfrr

  • MD5

    1aa33e05b3da44a1137af63cb38b0c8b

  • SHA1

    dd209ca1e39ba994cc317b04ae04b8abfba0e903

  • SHA256

    d068ddf6ff4faff8822138c9245dd178663669be5a0243483b837ce5728e0fb8

  • SHA512

    be55c66797d182cb6538b585e20351b25ad0d414d272506ba087e8f2159f334093a90cfb414641dd6c823116b1790818dfed32e87059175299d3b5f726d2c1de

  • SSDEEP

    12288:cJjCWhgzbBG8PtV9m2YkA4UrCuMtfQBSo7n4fUT2a6A2QeTF0XhMdUyGtd:cJmmgPpPikA43xsr4Y2a6A2nChuUr

Malware Config

Targets

    • Target

      1aa33e05b3da44a1137af63cb38b0c8b_JaffaCakes118

    • Size

      856KB

    • MD5

      1aa33e05b3da44a1137af63cb38b0c8b

    • SHA1

      dd209ca1e39ba994cc317b04ae04b8abfba0e903

    • SHA256

      d068ddf6ff4faff8822138c9245dd178663669be5a0243483b837ce5728e0fb8

    • SHA512

      be55c66797d182cb6538b585e20351b25ad0d414d272506ba087e8f2159f334093a90cfb414641dd6c823116b1790818dfed32e87059175299d3b5f726d2c1de

    • SSDEEP

      12288:cJjCWhgzbBG8PtV9m2YkA4UrCuMtfQBSo7n4fUT2a6A2QeTF0XhMdUyGtd:cJmmgPpPikA43xsr4Y2a6A2nChuUr

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

3
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Tasks