General

  • Target

    ff0952b50401f53ef1c7b94a6dd758af_JaffaCakes118

  • Size

    651KB

  • Sample

    240421-l41vwage37

  • MD5

    ff0952b50401f53ef1c7b94a6dd758af

  • SHA1

    a7704fa48399d1f0e10bd6af8210cd0f3c5999d8

  • SHA256

    3ff00fc4ea0efc91318573433060748d654cd157cf1b1be7c3bf0480009e7872

  • SHA512

    30c2930ef518d9e9d132ec4a85c3eedc3159175cbcb52e8076070b9e45c1b7c93411dbc6f601f4da7d688f48dcd05a888e5c4e9bb4c878da124ca1d1f676af4b

  • SSDEEP

    12288:kpyZT1PrCxu/mDwLRI6BxcDqp9aqCcajVuD3Z7BPQGMWYur0s0D:kUx1PjOD3SxcDDcNDqWYurL0

Malware Config

Targets

    • Target

      ff0952b50401f53ef1c7b94a6dd758af_JaffaCakes118

    • Size

      651KB

    • MD5

      ff0952b50401f53ef1c7b94a6dd758af

    • SHA1

      a7704fa48399d1f0e10bd6af8210cd0f3c5999d8

    • SHA256

      3ff00fc4ea0efc91318573433060748d654cd157cf1b1be7c3bf0480009e7872

    • SHA512

      30c2930ef518d9e9d132ec4a85c3eedc3159175cbcb52e8076070b9e45c1b7c93411dbc6f601f4da7d688f48dcd05a888e5c4e9bb4c878da124ca1d1f676af4b

    • SSDEEP

      12288:kpyZT1PrCxu/mDwLRI6BxcDqp9aqCcajVuD3Z7BPQGMWYur0s0D:kUx1PjOD3SxcDDcNDqWYurL0

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies visiblity of hidden/system files in Explorer

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Tasks