General

  • Target

    1ccf45c4f29f340012377bcfe6479fee_JaffaCakes118

  • Size

    777KB

  • Sample

    240701-2tt8cavdng

  • MD5

    1ccf45c4f29f340012377bcfe6479fee

  • SHA1

    fb1b183193d4395924aa9c3570c5fd30b1b8e321

  • SHA256

    fd117e431e71ee7ed92e5cde68591e39114ed733c181e6701dd47ec1f7821493

  • SHA512

    7b819340cbefb1b8ca9c82b521381adf32ba5d32f47cbcebcff220bf6135bbdb5adf5ec0086beeb2757616172183cdae3c222a1f9074cc8a685d8d21a1faec68

  • SSDEEP

    12288:soGaxSoMVIQ10VyhvXoZ4JF3Z4mxxT6hss9+ChYR1DNj19tVskM:TGgb4hvXosQmXT+ssMEOJjPs1

Malware Config

Targets

    • Target

      1ccf45c4f29f340012377bcfe6479fee_JaffaCakes118

    • Size

      777KB

    • MD5

      1ccf45c4f29f340012377bcfe6479fee

    • SHA1

      fb1b183193d4395924aa9c3570c5fd30b1b8e321

    • SHA256

      fd117e431e71ee7ed92e5cde68591e39114ed733c181e6701dd47ec1f7821493

    • SHA512

      7b819340cbefb1b8ca9c82b521381adf32ba5d32f47cbcebcff220bf6135bbdb5adf5ec0086beeb2757616172183cdae3c222a1f9074cc8a685d8d21a1faec68

    • SSDEEP

      12288:soGaxSoMVIQ10VyhvXoZ4JF3Z4mxxT6hss9+ChYR1DNj19tVskM:TGgb4hvXosQmXT+ssMEOJjPs1

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Event Triggered Execution: Image File Execution Options Injection

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Event Triggered Execution

1
T1546

Image File Execution Options Injection

1
T1546.012

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Event Triggered Execution

1
T1546

Image File Execution Options Injection

1
T1546.012

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

System Information Discovery

3
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks