General

  • Target

    69770b6980542f2976f2ea92a3bc1d79_JaffaCakes118

  • Size

    361KB

  • Sample

    240523-c3h41aag8y

  • MD5

    69770b6980542f2976f2ea92a3bc1d79

  • SHA1

    fb9bfc0c8e1adae6a331e5da3c44ff9888e24c12

  • SHA256

    47fefffd99aae6053725b5d8a99c8ca94030266574d9ba0c172f67a20219da9d

  • SHA512

    57cd869079cf3a13ce8a741dabb7c0a51c049019682528912302ec965e6b17f42a9eab7a005f9b751681c2aed8cc077641627a72506836ad1aba3b9258b2d38e

  • SSDEEP

    6144:eHX1CzH1GARJnC29QJYLw2b6HjNZDU3gqqYg7nIrcWSFY:IgPJV6c6DvU3gqqYmtv2

Malware Config

Targets

    • Target

      69770b6980542f2976f2ea92a3bc1d79_JaffaCakes118

    • Size

      361KB

    • MD5

      69770b6980542f2976f2ea92a3bc1d79

    • SHA1

      fb9bfc0c8e1adae6a331e5da3c44ff9888e24c12

    • SHA256

      47fefffd99aae6053725b5d8a99c8ca94030266574d9ba0c172f67a20219da9d

    • SHA512

      57cd869079cf3a13ce8a741dabb7c0a51c049019682528912302ec965e6b17f42a9eab7a005f9b751681c2aed8cc077641627a72506836ad1aba3b9258b2d38e

    • SSDEEP

      6144:eHX1CzH1GARJnC29QJYLw2b6HjNZDU3gqqYg7nIrcWSFY:IgPJV6c6DvU3gqqYmtv2

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VirtualBox drivers on disk

    • ModiLoader Second Stage

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

3
T1497

Modify Registry

2
T1112

Discovery

Software Discovery

1
T1518

Query Registry

5
T1012

Virtualization/Sandbox Evasion

3
T1497

File and Directory Discovery

1
T1083

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks