General

  • Target

    194f39e2ad60561b5c8d0eb0f03e4f6d_JaffaCakes118

  • Size

    270KB

  • Sample

    240628-jgeysa1bpl

  • MD5

    194f39e2ad60561b5c8d0eb0f03e4f6d

  • SHA1

    e72164a7ec422aba6ae99a534333fe3492413cf4

  • SHA256

    e8727e6781666f2567838826187ce37d7986f75ceafe96a76f491c629791873d

  • SHA512

    9129a2afe2aa04042c98035c1be4d4b059b49890a46fe6984189f3db61b3cf9cdbc537a92433fed5499128a84059b529580a3a219c306e1f44d3f000b8bcb050

  • SSDEEP

    6144:aGyjnBSkuV1d4eZd88ORJIfrwTBtU53Eopcs:JYnBSkuVUeZdYGwT0l

Malware Config

Targets

    • Target

      194f39e2ad60561b5c8d0eb0f03e4f6d_JaffaCakes118

    • Size

      270KB

    • MD5

      194f39e2ad60561b5c8d0eb0f03e4f6d

    • SHA1

      e72164a7ec422aba6ae99a534333fe3492413cf4

    • SHA256

      e8727e6781666f2567838826187ce37d7986f75ceafe96a76f491c629791873d

    • SHA512

      9129a2afe2aa04042c98035c1be4d4b059b49890a46fe6984189f3db61b3cf9cdbc537a92433fed5499128a84059b529580a3a219c306e1f44d3f000b8bcb050

    • SSDEEP

      6144:aGyjnBSkuV1d4eZd88ORJIfrwTBtU53Eopcs:JYnBSkuVUeZdYGwT0l

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • UAC bypass

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks