General

  • Target

    19c9bec1f75d5ca7edb86310660a6c7b_JaffaCakes118

  • Size

    7.7MB

  • Sample

    240628-mhs4ksxcnq

  • MD5

    19c9bec1f75d5ca7edb86310660a6c7b

  • SHA1

    2ff805f3f29ea16e0dad096de62c7ce87ca9357a

  • SHA256

    1ded4c387a4292edcf04a920c5e129a74dc246f2cf2785561b708dacb554cf96

  • SHA512

    dd944946244d1b90bae729dc714cf0fe579d28983eace8341f0910bd71590f35c7a76a8b2528fea0050fd96d2b0503b7f7082e12a29e2608b185d956cb52c72b

  • SSDEEP

    196608:U3GEEoPZJSRkkcj8aNGLtQhGEEoPZJSRkkcj8aNGLtQM:U3GEdPuktIiGEdPuktIz

Malware Config

Targets

    • Target

      19c9bec1f75d5ca7edb86310660a6c7b_JaffaCakes118

    • Size

      7.7MB

    • MD5

      19c9bec1f75d5ca7edb86310660a6c7b

    • SHA1

      2ff805f3f29ea16e0dad096de62c7ce87ca9357a

    • SHA256

      1ded4c387a4292edcf04a920c5e129a74dc246f2cf2785561b708dacb554cf96

    • SHA512

      dd944946244d1b90bae729dc714cf0fe579d28983eace8341f0910bd71590f35c7a76a8b2528fea0050fd96d2b0503b7f7082e12a29e2608b185d956cb52c72b

    • SSDEEP

      196608:U3GEEoPZJSRkkcj8aNGLtQhGEEoPZJSRkkcj8aNGLtQM:U3GEdPuktIiGEdPuktIz

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • UAC bypass

    • ModiLoader Second Stage

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Virtualization/Sandbox Evasion

1
T1497

Tasks