General

  • Target

    73e95e6d9d01282276925ac35a60032c_JaffaCakes118

  • Size

    492KB

  • Sample

    240726-nv62msvhnq

  • MD5

    73e95e6d9d01282276925ac35a60032c

  • SHA1

    16e7fa60f8ac9ffaff89f7c444954a61cd6ccea6

  • SHA256

    963e50f8c698499ca606427f5bbd82817b00b733e1168460a73ab882238f9f7f

  • SHA512

    3cb5fe5831046cc9b4a8d5b76577c4998b06183c53f210e9743e0c0db599ba364454224618b3cf6edb43c5e8f593d82bb419a70098651d9676f4994d3887cc80

  • SSDEEP

    12288:zjuTkMa586N2rAs3e3D35UQpXyjWz8iu6pqXALLbr2U7QFxyzw:zsUNl6yD2KXYWzj3rZQFz

Malware Config

Targets

    • Target

      73e95e6d9d01282276925ac35a60032c_JaffaCakes118

    • Size

      492KB

    • MD5

      73e95e6d9d01282276925ac35a60032c

    • SHA1

      16e7fa60f8ac9ffaff89f7c444954a61cd6ccea6

    • SHA256

      963e50f8c698499ca606427f5bbd82817b00b733e1168460a73ab882238f9f7f

    • SHA512

      3cb5fe5831046cc9b4a8d5b76577c4998b06183c53f210e9743e0c0db599ba364454224618b3cf6edb43c5e8f593d82bb419a70098651d9676f4994d3887cc80

    • SSDEEP

      12288:zjuTkMa586N2rAs3e3D35UQpXyjWz8iu6pqXALLbr2U7QFxyzw:zsUNl6yD2KXYWzj3rZQFz

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies visiblity of hidden/system files in Explorer

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Enumerates processes with tasklist

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Process Discovery

1
T1057

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks