General

  • Target

    1b22530f1e642b9c23dfe12fa5ddd639_JaffaCakes118

  • Size

    596KB

  • Sample

    240701-nn1ahssekr

  • MD5

    1b22530f1e642b9c23dfe12fa5ddd639

  • SHA1

    470924416bfa051b3320e09f2cd48dfc4d24cb81

  • SHA256

    182a21303b5c619026d7a43586a3ef09836c3a3e8e6f7876aca91393e13f1b66

  • SHA512

    4addd6964a0e8c5409ce2b54c0c653e0e632d22ed3e5d212054089549bd920bc1fa9b64a90275e80a03fe82b47202fb815c25ab983d584eb0998d6c2519c4fd1

  • SSDEEP

    12288:DBMmKGnhDT+JlCraEFmgOimT1uxp62KW8CcCzyU56RZv+tFLwaR:9MmnDC+rPnzmEv8W8CcQy2U1wLwU

Malware Config

Targets

    • Target

      1b22530f1e642b9c23dfe12fa5ddd639_JaffaCakes118

    • Size

      596KB

    • MD5

      1b22530f1e642b9c23dfe12fa5ddd639

    • SHA1

      470924416bfa051b3320e09f2cd48dfc4d24cb81

    • SHA256

      182a21303b5c619026d7a43586a3ef09836c3a3e8e6f7876aca91393e13f1b66

    • SHA512

      4addd6964a0e8c5409ce2b54c0c653e0e632d22ed3e5d212054089549bd920bc1fa9b64a90275e80a03fe82b47202fb815c25ab983d584eb0998d6c2519c4fd1

    • SSDEEP

      12288:DBMmKGnhDT+JlCraEFmgOimT1uxp62KW8CcCzyU56RZv+tFLwaR:9MmnDC+rPnzmEv8W8CcQy2U1wLwU

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • UAC bypass

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks