General

  • Target

    702c8c9b1c38fa1a85b1252fadcb6c56_JaffaCakes118

  • Size

    336KB

  • Sample

    240524-3n1cvafb9w

  • MD5

    702c8c9b1c38fa1a85b1252fadcb6c56

  • SHA1

    c35cc8add5d270e8c79d02d28e1276dde12fc52b

  • SHA256

    6b412a25170b02b37314ed69305573b0793c9191a69ccb274bddec4dd308d22d

  • SHA512

    e613884e29a81c572a0da336c738a8db5c07dc01ff5bdc6ff1538c7fecd1f5011e405dd0f21fbad9ecad6dffacc1fe6cd33242b583a448dcd190225a9ef13537

  • SSDEEP

    6144:WZ6enhqaBpOx1VfOtzqqwPyin7tBO4RSxjQE/OeyB3V9DuEK2e2:ctnhqaBgOoHn7tBOQc92xpV9DuL12

Malware Config

Targets

    • Target

      702c8c9b1c38fa1a85b1252fadcb6c56_JaffaCakes118

    • Size

      336KB

    • MD5

      702c8c9b1c38fa1a85b1252fadcb6c56

    • SHA1

      c35cc8add5d270e8c79d02d28e1276dde12fc52b

    • SHA256

      6b412a25170b02b37314ed69305573b0793c9191a69ccb274bddec4dd308d22d

    • SHA512

      e613884e29a81c572a0da336c738a8db5c07dc01ff5bdc6ff1538c7fecd1f5011e405dd0f21fbad9ecad6dffacc1fe6cd33242b583a448dcd190225a9ef13537

    • SSDEEP

      6144:WZ6enhqaBpOx1VfOtzqqwPyin7tBO4RSxjQE/OeyB3V9DuEK2e2:ctnhqaBgOoHn7tBOQc92xpV9DuL12

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VirtualBox drivers on disk

    • ModiLoader Second Stage

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

3
T1497

Modify Registry

2
T1112

Discovery

Software Discovery

1
T1518

Query Registry

5
T1012

Virtualization/Sandbox Evasion

3
T1497

File and Directory Discovery

1
T1083

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks