General

  • Target

    5876da1a886ecb30708fdc5039c0c153_JaffaCakes118

  • Size

    264KB

  • Sample

    240519-em8e3ahe7v

  • MD5

    5876da1a886ecb30708fdc5039c0c153

  • SHA1

    ea1027a6db2dd18ff2d08e2909c0ed69c25ade0a

  • SHA256

    11e7674c1e428b80bdde7726de56ca2432dcba77d4d7ff80d9fd18dfe70d6906

  • SHA512

    0a4ac419e3e4fe9c5c2c0eb5d5ba8ad519a1c1eaa525c53701bb9393a6ab444e58392a5abce0d90930e50e3525e5f1b8f924b0915cc4183a66bc2416a0387a18

  • SSDEEP

    6144:og94nYY+uUMFemOFu3Ksm2Yn+EE9j+ivEyPYxJQey/:ogSnYPweZnl+EER+iv6IeS

Malware Config

Targets

    • Target

      5876da1a886ecb30708fdc5039c0c153_JaffaCakes118

    • Size

      264KB

    • MD5

      5876da1a886ecb30708fdc5039c0c153

    • SHA1

      ea1027a6db2dd18ff2d08e2909c0ed69c25ade0a

    • SHA256

      11e7674c1e428b80bdde7726de56ca2432dcba77d4d7ff80d9fd18dfe70d6906

    • SHA512

      0a4ac419e3e4fe9c5c2c0eb5d5ba8ad519a1c1eaa525c53701bb9393a6ab444e58392a5abce0d90930e50e3525e5f1b8f924b0915cc4183a66bc2416a0387a18

    • SSDEEP

      6144:og94nYY+uUMFemOFu3Ksm2Yn+EE9j+ivEyPYxJQey/:ogSnYPweZnl+EER+iv6IeS

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VirtualBox drivers on disk

    • ModiLoader Second Stage

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

3
T1497

Modify Registry

2
T1112

Discovery

Software Discovery

1
T1518

Query Registry

5
T1012

Virtualization/Sandbox Evasion

3
T1497

File and Directory Discovery

1
T1083

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks