General

  • Target

    3a1219968dcca91faf775231c02102b7_JaffaCakes118

  • Size

    270KB

  • Sample

    240512-pf5eyahd84

  • MD5

    3a1219968dcca91faf775231c02102b7

  • SHA1

    06adb0e3de8ede172e08d0866d28894e6e7f5ea1

  • SHA256

    0cd159861dbf2e9ff3920332537baa2f1e573825e1a3de7755253733c98d1cf9

  • SHA512

    c44ceca836d39c8b5fafd802607fa5141134b0c9d219f243ac90320d7a05a92a724b77c104a10b3fdff5bf95701df972e6d288b70cc1aa7d25a73407f4c49fcb

  • SSDEEP

    6144:sGyjnBSkuV1d4eZd88ORJIf/wTB4G53IPpc:nYnBSkuVUeZdYqwTgP

Malware Config

Targets

    • Target

      3a1219968dcca91faf775231c02102b7_JaffaCakes118

    • Size

      270KB

    • MD5

      3a1219968dcca91faf775231c02102b7

    • SHA1

      06adb0e3de8ede172e08d0866d28894e6e7f5ea1

    • SHA256

      0cd159861dbf2e9ff3920332537baa2f1e573825e1a3de7755253733c98d1cf9

    • SHA512

      c44ceca836d39c8b5fafd802607fa5141134b0c9d219f243ac90320d7a05a92a724b77c104a10b3fdff5bf95701df972e6d288b70cc1aa7d25a73407f4c49fcb

    • SSDEEP

      6144:sGyjnBSkuV1d4eZd88ORJIf/wTB4G53IPpc:nYnBSkuVUeZdYqwTgP

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • UAC bypass

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Adds Run key to start application

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks