General

  • Target

    8bdeac226552fb683eff2f43cd79ac15_JaffaCakes118

  • Size

    270KB

  • Sample

    240601-1hfedagd45

  • MD5

    8bdeac226552fb683eff2f43cd79ac15

  • SHA1

    cb40b583d0feaa8355edcc4e7fe889d60d456492

  • SHA256

    44422c987d161f2c41450fc0bfad5eaee5668ff13e37a492c0d078ecd0a7aab0

  • SHA512

    033cb79abe0e8fc3025fafb1f4a098b7941c9ce07da9b2da3f5540bac2c8439b6098759d3200d349636af1f26e41db0086244be6496f79bace0dd2bc17d2dfce

  • SSDEEP

    6144:KG377xS2Vp2CeiorXhwTBOz53OD3pcCJJvH:Zr7xS2Vp6FwTt3bJJvH

Malware Config

Targets

    • Target

      8bdeac226552fb683eff2f43cd79ac15_JaffaCakes118

    • Size

      270KB

    • MD5

      8bdeac226552fb683eff2f43cd79ac15

    • SHA1

      cb40b583d0feaa8355edcc4e7fe889d60d456492

    • SHA256

      44422c987d161f2c41450fc0bfad5eaee5668ff13e37a492c0d078ecd0a7aab0

    • SHA512

      033cb79abe0e8fc3025fafb1f4a098b7941c9ce07da9b2da3f5540bac2c8439b6098759d3200d349636af1f26e41db0086244be6496f79bace0dd2bc17d2dfce

    • SSDEEP

      6144:KG377xS2Vp2CeiorXhwTBOz53OD3pcCJJvH:Zr7xS2Vp6FwTt3bJJvH

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • UAC bypass

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks