General

  • Target

    a0475b19ba5a17fd8e96105893224ebe_JaffaCakes118

  • Size

    286KB

  • Sample

    240612-l8l8aavbjn

  • MD5

    a0475b19ba5a17fd8e96105893224ebe

  • SHA1

    9459d28f52a031d2ecbc835bbc6749b6f73fed0a

  • SHA256

    eae239033282bd915f0056e18127a5cc754170d1641d238cd8639d3a5bc863f9

  • SHA512

    f09a709a8cef0293e1c8861bd98650599b3c82ba3d037b8b34526224efb5da53ba1c863146db19f6d145ae25e455ccceb905cf10bb9a9bb8468bcb278beda1ec

  • SSDEEP

    3072:cfDwOmBOmvOmUKDHuGxSiQkaTkXu67PApDIPbVz1OdqUJnKSvuiVKSCFZlXRVAP9:jfxLp0k+YopDSVMNKSmT/sU1O

Malware Config

Targets

    • Target

      a0475b19ba5a17fd8e96105893224ebe_JaffaCakes118

    • Size

      286KB

    • MD5

      a0475b19ba5a17fd8e96105893224ebe

    • SHA1

      9459d28f52a031d2ecbc835bbc6749b6f73fed0a

    • SHA256

      eae239033282bd915f0056e18127a5cc754170d1641d238cd8639d3a5bc863f9

    • SHA512

      f09a709a8cef0293e1c8861bd98650599b3c82ba3d037b8b34526224efb5da53ba1c863146db19f6d145ae25e455ccceb905cf10bb9a9bb8468bcb278beda1ec

    • SSDEEP

      3072:cfDwOmBOmvOmUKDHuGxSiQkaTkXu67PApDIPbVz1OdqUJnKSvuiVKSCFZlXRVAP9:jfxLp0k+YopDSVMNKSmT/sU1O

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VirtualBox drivers on disk

    • ModiLoader Second Stage

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

3
T1497

Modify Registry

2
T1112

Discovery

Software Discovery

1
T1518

Query Registry

5
T1012

Virtualization/Sandbox Evasion

3
T1497

File and Directory Discovery

1
T1083

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks