General

  • Target

    691343b44b33b95e16250d29a8a888d7_JaffaCakes118

  • Size

    270KB

  • Sample

    240522-31788aea2z

  • MD5

    691343b44b33b95e16250d29a8a888d7

  • SHA1

    561e94dfb321aa5f17f30f1dc58b2ece398e6287

  • SHA256

    0dd42d20a7e238c1d39138d3d7898f4b12fbe9f86587ee7dbbb27b93aaaf9c32

  • SHA512

    adc000c944f583188e4ff23c23c73cc2454b2f244ac3bde468459f64c701f2e7308d41daabaf79353c35c99cddebffc41235231961b78244b3ce561ffc8eef46

  • SSDEEP

    6144:KG377xS2Vp2CeiorXhwTBOz537pcCJJvH:Zr7xS2Vp6FwTobJJvH

Malware Config

Targets

    • Target

      691343b44b33b95e16250d29a8a888d7_JaffaCakes118

    • Size

      270KB

    • MD5

      691343b44b33b95e16250d29a8a888d7

    • SHA1

      561e94dfb321aa5f17f30f1dc58b2ece398e6287

    • SHA256

      0dd42d20a7e238c1d39138d3d7898f4b12fbe9f86587ee7dbbb27b93aaaf9c32

    • SHA512

      adc000c944f583188e4ff23c23c73cc2454b2f244ac3bde468459f64c701f2e7308d41daabaf79353c35c99cddebffc41235231961b78244b3ce561ffc8eef46

    • SSDEEP

      6144:KG377xS2Vp2CeiorXhwTBOz537pcCJJvH:Zr7xS2Vp6FwTobJJvH

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • UAC bypass

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks