General

  • Target

    01e08124e97858a044f7be04467118fb_JaffaCakes118

  • Size

    710KB

  • Sample

    240620-cfmhxasfkc

  • MD5

    01e08124e97858a044f7be04467118fb

  • SHA1

    525c2206e9ccbc69f33e219852268ed0a89df020

  • SHA256

    e1045ae27e2cecf73c60f452c047a6a991974dc8cd9e1312c6fced78f27e3499

  • SHA512

    d575d0828b7c8d6bc7220c687d655dbf0e95ad2f2251901533f366d2b9381d467c326683e2fc9de90bfb1d80b83a2ed6e6a0da52247d3a4549771b00fcb9b463

  • SSDEEP

    12288:BNnhEXReigHdYA0mApYc9eH9i3zoDFmujec1ZF3Z4mxxFhsV4AOwf7DGj7Xzs:BNnhEXDAnkL94yzC9egZQmXzYtfujE

Malware Config

Targets

    • Target

      01e08124e97858a044f7be04467118fb_JaffaCakes118

    • Size

      710KB

    • MD5

      01e08124e97858a044f7be04467118fb

    • SHA1

      525c2206e9ccbc69f33e219852268ed0a89df020

    • SHA256

      e1045ae27e2cecf73c60f452c047a6a991974dc8cd9e1312c6fced78f27e3499

    • SHA512

      d575d0828b7c8d6bc7220c687d655dbf0e95ad2f2251901533f366d2b9381d467c326683e2fc9de90bfb1d80b83a2ed6e6a0da52247d3a4549771b00fcb9b463

    • SSDEEP

      12288:BNnhEXReigHdYA0mApYc9eH9i3zoDFmujec1ZF3Z4mxxFhsV4AOwf7DGj7Xzs:BNnhEXDAnkL94yzC9egZQmXzYtfujE

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Event Triggered Execution: Image File Execution Options Injection

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Image File Execution Options Injection

1
T1546.012

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Event Triggered Execution

1
T1546

Image File Execution Options Injection

1
T1546.012

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks