General

  • Target

    18b9ffa8777c84994dd00d55d1d9f279_JaffaCakes118

  • Size

    271KB

  • Sample

    240628-eq1jmazhla

  • MD5

    18b9ffa8777c84994dd00d55d1d9f279

  • SHA1

    67687a599890925fd59698e574b9f4d27b5ea33e

  • SHA256

    44523c55625993a786873e2ff8fcec8a09733b1d62bb8bbe3ba70472630fc531

  • SHA512

    92872fb6c9ce0e3ff12393c4e735f59c5edd4db2dd86980b58d021c499dfb0d0b8608f87493c4f169106501b48f2fb84f80cfac19d8fb87cbf8c0971247cd232

  • SSDEEP

    6144:Wpq2BEEea7c8L7C7FB+P72WfxX2iGZTbIeLFLjs3glZ4Z:WgqEEea7tL7C7LxWffGvjeglZ4Z

Malware Config

Targets

    • Target

      18b9ffa8777c84994dd00d55d1d9f279_JaffaCakes118

    • Size

      271KB

    • MD5

      18b9ffa8777c84994dd00d55d1d9f279

    • SHA1

      67687a599890925fd59698e574b9f4d27b5ea33e

    • SHA256

      44523c55625993a786873e2ff8fcec8a09733b1d62bb8bbe3ba70472630fc531

    • SHA512

      92872fb6c9ce0e3ff12393c4e735f59c5edd4db2dd86980b58d021c499dfb0d0b8608f87493c4f169106501b48f2fb84f80cfac19d8fb87cbf8c0971247cd232

    • SSDEEP

      6144:Wpq2BEEea7c8L7C7FB+P72WfxX2iGZTbIeLFLjs3glZ4Z:WgqEEea7tL7C7LxWffGvjeglZ4Z

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • UAC bypass

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks