General

  • Target

    185e71fc9ef71619e9d58b5f61808eb7_JaffaCakes118

  • Size

    711KB

  • Sample

    240628-cby15sxfml

  • MD5

    185e71fc9ef71619e9d58b5f61808eb7

  • SHA1

    4c43005754a0a93f8f8e7804d336c06ae5e30251

  • SHA256

    3775055c9d9621dcad2f62df51bd7792e66249d6321acc5aebf6b0b5fd77b66a

  • SHA512

    6f40a057093b7df229ef56ffbe93344adbecd5f4f415f3184d20baf93313554d6eba4ab317ffc874ee64bd4c315d5d109e4990b156e81a6a8214a84b32c16260

  • SSDEEP

    12288:YUb/XsDwvZ6e3xdprcrRKOUcPlXg5YmtGCM1MTrTEFG/po5aT6fTScrD+RVfnVC+:pc0vIe5r+8ODPl/mt41MTjDT66x4

Malware Config

Targets

    • Target

      185e71fc9ef71619e9d58b5f61808eb7_JaffaCakes118

    • Size

      711KB

    • MD5

      185e71fc9ef71619e9d58b5f61808eb7

    • SHA1

      4c43005754a0a93f8f8e7804d336c06ae5e30251

    • SHA256

      3775055c9d9621dcad2f62df51bd7792e66249d6321acc5aebf6b0b5fd77b66a

    • SHA512

      6f40a057093b7df229ef56ffbe93344adbecd5f4f415f3184d20baf93313554d6eba4ab317ffc874ee64bd4c315d5d109e4990b156e81a6a8214a84b32c16260

    • SSDEEP

      12288:YUb/XsDwvZ6e3xdprcrRKOUcPlXg5YmtGCM1MTrTEFG/po5aT6fTScrD+RVfnVC+:pc0vIe5r+8ODPl/mt41MTjDT66x4

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • UAC bypass

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks