General

  • Target

    a68892873dcc694001962a99a70e1f9c_JaffaCakes118

  • Size

    260KB

  • Sample

    240613-t5an3szhnr

  • MD5

    a68892873dcc694001962a99a70e1f9c

  • SHA1

    70cc033a58061dd599a26597c6adf57aab8c6ee2

  • SHA256

    fadb7462c069b5da5e9bea226c7dbd31030a314d3920884f82e7796907e33586

  • SHA512

    1eabbce80ef1a99cdfd0ac1fb811bb51c8c0862c41268543ac86cd892fc170ce926040dc1c1e3626d52cf69267d73efa0b6cf9368b69e2a57192df61151fc21c

  • SSDEEP

    6144:1bs94nYY+uUMFemOFu3Ksm2Yn+EE9j+ivEyPYxJQeN:uSnYPweZnl+EER+iv6IeN

Malware Config

Targets

    • Target

      a68892873dcc694001962a99a70e1f9c_JaffaCakes118

    • Size

      260KB

    • MD5

      a68892873dcc694001962a99a70e1f9c

    • SHA1

      70cc033a58061dd599a26597c6adf57aab8c6ee2

    • SHA256

      fadb7462c069b5da5e9bea226c7dbd31030a314d3920884f82e7796907e33586

    • SHA512

      1eabbce80ef1a99cdfd0ac1fb811bb51c8c0862c41268543ac86cd892fc170ce926040dc1c1e3626d52cf69267d73efa0b6cf9368b69e2a57192df61151fc21c

    • SSDEEP

      6144:1bs94nYY+uUMFemOFu3Ksm2Yn+EE9j+ivEyPYxJQeN:uSnYPweZnl+EER+iv6IeN

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VirtualBox drivers on disk

    • ModiLoader Second Stage

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

3
T1497

Modify Registry

2
T1112

Discovery

Software Discovery

1
T1518

Query Registry

5
T1012

Virtualization/Sandbox Evasion

3
T1497

File and Directory Discovery

1
T1083

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks