General

  • Target

    0487c09681f3f11cb594a2a580ff03e4_JaffaCakes118

  • Size

    265KB

  • Sample

    240428-gskmashf47

  • MD5

    0487c09681f3f11cb594a2a580ff03e4

  • SHA1

    6b7b528d59ee0e581a4697ee80fb344261f56f6c

  • SHA256

    a096875438ac04b10f2e8ef738866338fc1d55c9cfbbd6b1140b8d7b168f849b

  • SHA512

    d671c654b7c0b18e1c54df6168cb6ded6f7c592dde44775e13ffebda75c5a9cda7dcbd94e3ff8debd6b6b1f12ee2b407f942ba28ae96cc8b5a3e4c3685ab0dda

  • SSDEEP

    6144:veX94nYY+uUMFemOFu3Ksm2Yn+EE9j+ivEyPYxJQeh:OSnYPweZnl+EER+iv6Ieh

Malware Config

Targets

    • Target

      0487c09681f3f11cb594a2a580ff03e4_JaffaCakes118

    • Size

      265KB

    • MD5

      0487c09681f3f11cb594a2a580ff03e4

    • SHA1

      6b7b528d59ee0e581a4697ee80fb344261f56f6c

    • SHA256

      a096875438ac04b10f2e8ef738866338fc1d55c9cfbbd6b1140b8d7b168f849b

    • SHA512

      d671c654b7c0b18e1c54df6168cb6ded6f7c592dde44775e13ffebda75c5a9cda7dcbd94e3ff8debd6b6b1f12ee2b407f942ba28ae96cc8b5a3e4c3685ab0dda

    • SSDEEP

      6144:veX94nYY+uUMFemOFu3Ksm2Yn+EE9j+ivEyPYxJQeh:OSnYPweZnl+EER+iv6Ieh

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VirtualBox drivers on disk

    • ModiLoader Second Stage

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

3
T1497

Modify Registry

2
T1112

Discovery

Software Discovery

1
T1518

Query Registry

5
T1012

Virtualization/Sandbox Evasion

3
T1497

File and Directory Discovery

1
T1083

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks