General

  • Target

    89f3acf8391a5357a5788fa2bd9dad67_JaffaCakes118

  • Size

    282KB

  • Sample

    240601-kw2xjaga4v

  • MD5

    89f3acf8391a5357a5788fa2bd9dad67

  • SHA1

    f46871b0a15b8e89a4fa6df827f5dbe9cbf9d0c4

  • SHA256

    0575a37c5d8c484e3f6baf84d33e16809d4c413e410c2cedc729473097095d7c

  • SHA512

    6afec7cd977c9cf3b90b4953d81f106e3495f14fa2238347eece2a003ab7aa83bfbf94bb16cfaff5be3f96c0b3d1be8061788408d6eaae8ad354e63e35bff483

  • SSDEEP

    6144:iG377xS2Vp2CeiorXhwTBOw+G6l53ipcCJJvHV:xr7xS2Vp6FwTV+hKbJJvH

Malware Config

Targets

    • Target

      89f3acf8391a5357a5788fa2bd9dad67_JaffaCakes118

    • Size

      282KB

    • MD5

      89f3acf8391a5357a5788fa2bd9dad67

    • SHA1

      f46871b0a15b8e89a4fa6df827f5dbe9cbf9d0c4

    • SHA256

      0575a37c5d8c484e3f6baf84d33e16809d4c413e410c2cedc729473097095d7c

    • SHA512

      6afec7cd977c9cf3b90b4953d81f106e3495f14fa2238347eece2a003ab7aa83bfbf94bb16cfaff5be3f96c0b3d1be8061788408d6eaae8ad354e63e35bff483

    • SSDEEP

      6144:iG377xS2Vp2CeiorXhwTBOw+G6l53ipcCJJvHV:xr7xS2Vp6FwTV+hKbJJvH

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • UAC bypass

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks