General

  • Target

    4c2a012e4ec53248be9c0b6d8a05912f_JaffaCakes118

  • Size

    352KB

  • Sample

    240516-vp8rlsfb43

  • MD5

    4c2a012e4ec53248be9c0b6d8a05912f

  • SHA1

    6a15fe81b7a70f8215a6bd620ad11174e1aab204

  • SHA256

    57ee24e6c524e5f96842ca5591e84e23d866b5ad12fd6cd027e6018ceaed66b8

  • SHA512

    ea1866014061e1b43a24b18502a53846c5282e53aaed5c78e5748db4b8c0d457eb093706f01ef393c4d2b11f508ce8d1db7b7efd8ac0f44fcf0b0666e90d2389

  • SSDEEP

    6144:pqNMXaMubVrJf1aCgS3wRwHyVsWp6NlJ9H2snTstART0REzWBlm:tXQbV9HgRey/eL2sot2J

Malware Config

Targets

    • Target

      4c2a012e4ec53248be9c0b6d8a05912f_JaffaCakes118

    • Size

      352KB

    • MD5

      4c2a012e4ec53248be9c0b6d8a05912f

    • SHA1

      6a15fe81b7a70f8215a6bd620ad11174e1aab204

    • SHA256

      57ee24e6c524e5f96842ca5591e84e23d866b5ad12fd6cd027e6018ceaed66b8

    • SHA512

      ea1866014061e1b43a24b18502a53846c5282e53aaed5c78e5748db4b8c0d457eb093706f01ef393c4d2b11f508ce8d1db7b7efd8ac0f44fcf0b0666e90d2389

    • SSDEEP

      6144:pqNMXaMubVrJf1aCgS3wRwHyVsWp6NlJ9H2snTstART0REzWBlm:tXQbV9HgRey/eL2sot2J

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VirtualBox drivers on disk

    • ModiLoader Second Stage

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

3
T1497

Modify Registry

2
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

3
T1497

File and Directory Discovery

1
T1083

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks