General

  • Target

    1909657ab06d1ef4c47699169483b9a1_JaffaCakes118

  • Size

    498KB

  • Sample

    240628-gpddtaxcmj

  • MD5

    1909657ab06d1ef4c47699169483b9a1

  • SHA1

    17be1814f90a120f39fa12623bc9707998283a22

  • SHA256

    9acff49b24e47a3b2a2dbc084e9f95407a7e2aceafc98cb298392f32cb32c89d

  • SHA512

    d00ae9ce6cdd0d3988e7bef34396ce3bbda7675bce4851e3f9c5db2d2a6d0f0695e2748c29a52bc8ac6123c1b52a4f811ada365cb9071eb04320ae647820ee21

  • SSDEEP

    12288:3MhziMCBJJ/FBaESkGKdt5EO8lfCYI1PO3UcEX6Jp5:3MJiMkfdBaESkldzO4mIXKn

Malware Config

Targets

    • Target

      1909657ab06d1ef4c47699169483b9a1_JaffaCakes118

    • Size

      498KB

    • MD5

      1909657ab06d1ef4c47699169483b9a1

    • SHA1

      17be1814f90a120f39fa12623bc9707998283a22

    • SHA256

      9acff49b24e47a3b2a2dbc084e9f95407a7e2aceafc98cb298392f32cb32c89d

    • SHA512

      d00ae9ce6cdd0d3988e7bef34396ce3bbda7675bce4851e3f9c5db2d2a6d0f0695e2748c29a52bc8ac6123c1b52a4f811ada365cb9071eb04320ae647820ee21

    • SSDEEP

      12288:3MhziMCBJJ/FBaESkGKdt5EO8lfCYI1PO3UcEX6Jp5:3MJiMkfdBaESkldzO4mIXKn

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • UAC bypass

    • ModiLoader Second Stage

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks