General

  • Target

    7eb2d009c7361067bd31077957682245_JaffaCakes118

  • Size

    264KB

  • Sample

    240528-2228xshb93

  • MD5

    7eb2d009c7361067bd31077957682245

  • SHA1

    edc601ff4aa7ed4aae84f98ec593ce2946dfe658

  • SHA256

    8637fcf33c04917f955bc902ced26cfa595905a9ce48d3e8a0da6f794a3b5f3f

  • SHA512

    a9796a232a400a2b203edbabb7cf2a6379c905ba8f47b10da515aacefb75ceabb972c4aeebe3a3de9357c2126939f62cbf94fe219dcd879cf1ebc18fc9642d71

  • SSDEEP

    6144:veX94nYY+uUMFemOFu3Ksm2Yn+EE9j+ivEyPYxJQea:OSnYPweZnl+EER+iv6Iea

Malware Config

Targets

    • Target

      7eb2d009c7361067bd31077957682245_JaffaCakes118

    • Size

      264KB

    • MD5

      7eb2d009c7361067bd31077957682245

    • SHA1

      edc601ff4aa7ed4aae84f98ec593ce2946dfe658

    • SHA256

      8637fcf33c04917f955bc902ced26cfa595905a9ce48d3e8a0da6f794a3b5f3f

    • SHA512

      a9796a232a400a2b203edbabb7cf2a6379c905ba8f47b10da515aacefb75ceabb972c4aeebe3a3de9357c2126939f62cbf94fe219dcd879cf1ebc18fc9642d71

    • SSDEEP

      6144:veX94nYY+uUMFemOFu3Ksm2Yn+EE9j+ivEyPYxJQea:OSnYPweZnl+EER+iv6Iea

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VirtualBox drivers on disk

    • ModiLoader Second Stage

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

3
T1497

Modify Registry

2
T1112

Discovery

Software Discovery

1
T1518

Query Registry

5
T1012

Virtualization/Sandbox Evasion

3
T1497

File and Directory Discovery

1
T1083

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks