General

  • Target

    183b2d21a367daca14c36503837cbaac_JaffaCakes118

  • Size

    430KB

  • Sample

    240628-bhklnavfln

  • MD5

    183b2d21a367daca14c36503837cbaac

  • SHA1

    fd01a9c72d6e993a75be8413dc76ef65a1e0f2f2

  • SHA256

    743bb9794b32da4ddc94592b29de422d87ce7dfa6b8a5f53211ccb2a5a7c85e4

  • SHA512

    a4a8cff5a3530bc2aaf1202826276ffc5b427a1fb8edb7d5cf45504fb61c1a28f84912492fee0907e5f635119121a2075eb81107109a85e33c6e3a5b1d4adcff

  • SSDEEP

    6144:MDqDCiyD3n1DUa5AkxA+2qtnhSEvwJ2wjlgchTO6791CYx2jWS6wwpJcWyU:MDLD31DUS5VvwblgCp1CoS6ziu

Malware Config

Targets

    • Target

      183b2d21a367daca14c36503837cbaac_JaffaCakes118

    • Size

      430KB

    • MD5

      183b2d21a367daca14c36503837cbaac

    • SHA1

      fd01a9c72d6e993a75be8413dc76ef65a1e0f2f2

    • SHA256

      743bb9794b32da4ddc94592b29de422d87ce7dfa6b8a5f53211ccb2a5a7c85e4

    • SHA512

      a4a8cff5a3530bc2aaf1202826276ffc5b427a1fb8edb7d5cf45504fb61c1a28f84912492fee0907e5f635119121a2075eb81107109a85e33c6e3a5b1d4adcff

    • SSDEEP

      6144:MDqDCiyD3n1DUa5AkxA+2qtnhSEvwJ2wjlgchTO6791CYx2jWS6wwpJcWyU:MDLD31DUS5VvwblgCp1CoS6ziu

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • UAC bypass

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks