General

  • Target

    9920dbc6dec1d1535b3c7811ce874936_JaffaCakes118

  • Size

    289KB

  • Sample

    240605-yznqzahc45

  • MD5

    9920dbc6dec1d1535b3c7811ce874936

  • SHA1

    d4d9d41a619792c05b7fe280211cbd764b6cdc39

  • SHA256

    d47b9e301c4f82f2eeaaee8213d59b0799e711590f72c72e997572b90c053245

  • SHA512

    124e0db2ccae16a90fe9e6e79c10902f800138f7eefb494639830a577ebaaae6cb69faca473f1429554bd0f1f80dc8f2e25540631681331ef575f1b64f908747

  • SSDEEP

    6144:OEN9ogmg2z29EnAswFcGdRFzeUK0pD7uMEWV+DFSczqPIBnwljiqMqEMHiYhpccg:j2z2fvK0Ms+APIBaoApcatO

Malware Config

Targets

    • Target

      9920dbc6dec1d1535b3c7811ce874936_JaffaCakes118

    • Size

      289KB

    • MD5

      9920dbc6dec1d1535b3c7811ce874936

    • SHA1

      d4d9d41a619792c05b7fe280211cbd764b6cdc39

    • SHA256

      d47b9e301c4f82f2eeaaee8213d59b0799e711590f72c72e997572b90c053245

    • SHA512

      124e0db2ccae16a90fe9e6e79c10902f800138f7eefb494639830a577ebaaae6cb69faca473f1429554bd0f1f80dc8f2e25540631681331ef575f1b64f908747

    • SSDEEP

      6144:OEN9ogmg2z29EnAswFcGdRFzeUK0pD7uMEWV+DFSczqPIBnwljiqMqEMHiYhpccg:j2z2fvK0Ms+APIBaoApcatO

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VirtualBox drivers on disk

    • ModiLoader Second Stage

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

3
T1497

Modify Registry

2
T1112

Discovery

Software Discovery

1
T1518

Query Registry

5
T1012

Virtualization/Sandbox Evasion

3
T1497

File and Directory Discovery

1
T1083

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks