General

  • Target

    42f491944de28a22641978b4e94b1a45_JaffaCakes118

  • Size

    308KB

  • Sample

    240514-zb2hlafb4w

  • MD5

    42f491944de28a22641978b4e94b1a45

  • SHA1

    806c3c7c72c2f3adbdf724d54fca89a291a06a85

  • SHA256

    f1316532c633dddc4f42156ec50e019b755c9a128e0d7a788946d8e0b9e31adc

  • SHA512

    2f049f11e72d439303106290799e27a8545125c0af1ae416e03f444753cbf5521979c9aa8e839186e408ba7dbd88884eb5c23a51529c98d61bc567d4b6888a6d

  • SSDEEP

    6144:w1G377xS2Vp2CeiorXhwTBOdeWIY4Afm53wpcCJJvH:wYr7xS2Vp6FwTnWIYzTbJJvH

Malware Config

Targets

    • Target

      42f491944de28a22641978b4e94b1a45_JaffaCakes118

    • Size

      308KB

    • MD5

      42f491944de28a22641978b4e94b1a45

    • SHA1

      806c3c7c72c2f3adbdf724d54fca89a291a06a85

    • SHA256

      f1316532c633dddc4f42156ec50e019b755c9a128e0d7a788946d8e0b9e31adc

    • SHA512

      2f049f11e72d439303106290799e27a8545125c0af1ae416e03f444753cbf5521979c9aa8e839186e408ba7dbd88884eb5c23a51529c98d61bc567d4b6888a6d

    • SSDEEP

      6144:w1G377xS2Vp2CeiorXhwTBOdeWIY4Afm53wpcCJJvH:wYr7xS2Vp6FwTnWIYzTbJJvH

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • UAC bypass

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks